Raspbian Package Auto-Building

Build log for strongswan (5.4.0-3) on armhf

strongswan5.4.0-3armhf → 2016-07-13 07:42:05

sbuild (Debian sbuild) 0.68.0 (15 Jan 2016) on bm-wb-01

+==============================================================================+
| strongswan 5.4.0-3 (armhf)                                 13 Jul 2016 06:55 |
+==============================================================================+

Package: strongswan
Version: 5.4.0-3
Source Version: 5.4.0-3
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/strongswan-6XMM5D/strongswan-5.4.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/strongswan-6XMM5D' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-08dd9f2e-6096-4212-b3af-e6b1fa2bb75c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9154 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.1 MB]
Fetched 20.3 MB in 23s (877 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-swan/strongswan.git
Please use:
git clone git://anonscm.debian.org/pkg-swan/strongswan.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 4558 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main strongswan 5.4.0-3 (dsc) [3239 B]
Get:2 http://172.17.0.1/private stretch-staging/main strongswan 5.4.0-3 (tar) [4425 kB]
Get:3 http://172.17.0.1/private stretch-staging/main strongswan 5.4.0-3 (diff) [130 kB]
Fetched 4558 kB in 0s (9928 kB/s)
Download complete and in download only mode

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Sources [214 B]
Get:5 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Packages [527 B]
Ign:4 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Sources
Ign:5 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Packages
Get:4 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Sources [276 B]
Get:5 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ Packages [759 B]
Reading package lists...
W: file:///<<BUILDDIR>>/resolver-7e1SqJ/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs libfuse2 manpages
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 10 not upgraded.
Need to get 0 B/762 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-7e1SqJ/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [762 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12732 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, bzip2, debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.5), dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf
Filtered Build-Depends: bison, bzip2, debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.5), dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf
dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<<BUILDDIR>>/resolver-nNEMKm/apt_archive/sbuild-build-depends-strongswan-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Sources [418 B]
Get:5 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Packages [710 B]
Ign:4 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Sources
Ign:5 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Packages
Get:4 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Sources [774 B]
Get:5 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ Packages [1151 B]
Reading package lists...
W: file:///<<BUILDDIR>>/resolver-nNEMKm/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

Install strongswan build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs libfuse2 manpages
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev
  debhelper dh-autoreconf dh-strip-nondeterminism dh-systemd file flex
  fontconfig-config fonts-dejavu-core gettext gettext-base gir1.2-freedesktop
  gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf groff-base icu-devtools
  intltool-debian iptables iptables-dev krb5-multidev libarchive-zip-perl
  libbison-dev libbsd0 libcairo-gobject2 libcairo2 libcap-dev libcroco3
  libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2
  libdbus-glib-1-dev libelf1 libexpat1 libffi6
  libfile-stripnondeterminism-perl libfl-dev libfontconfig1 libfreetype6
  libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin
  libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgnutls30 libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0
  libhogweed4 libicu-dev libicu55 libk5crypto3 libkadm5clnt-mit10
  libkadm5srv-mit10 libkdb5-8 libkeyutils1 libkrb5-3 libkrb5-dev
  libkrb5support0 libldap-2.4-2 libldap2-dev libmagic1 libnettle6
  libnfnetlink0 libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev
  libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libp11-kit0
  libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpixman-1-0 libpng16-16 libpython-stdlib libpython2.7-minimal
  libpython2.7-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2
  libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libsystemd-dev
  libtasn1-6 libtimedate-perl libtool libunistring0 libx11-6 libx11-data
  libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml2
  libxml2-dev libxrender1 libxtables11 m4 man-db mime-support
  network-manager-dev pkg-config po-debconf python python-minimal python2.7
  python2.7-minimal ucf zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation doc-base dh-make augeas-tools gettext-doc libasprintf-dev
  libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg
  libidn11-dev librtmp-dev libssh2-1-dev libgcrypt20-doc libglib2.0-doc
  gmp-doc libgmp10-doc libmpfr-dev gnutls-bin krb5-user icu-doc sqlite3-doc
  libtool-doc gfortran | fortran95-compiler gcj-jdk less www-browser
  libmail-box-perl python-doc python-tk python2.7-doc binfmt-support
Recommended packages:
  curl | wget | lynx-cur ca-certificates shared-mime-info xdg-user-dirs
  krb5-locales libsasl2-modules libssl-doc libltdl-dev xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev
  debhelper dh-autoreconf dh-strip-nondeterminism dh-systemd file flex
  fontconfig-config fonts-dejavu-core gettext gettext-base gir1.2-freedesktop
  gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf groff-base icu-devtools
  intltool-debian iptables iptables-dev krb5-multidev libarchive-zip-perl
  libbison-dev libbsd0 libcairo-gobject2 libcairo2 libcap-dev libcroco3
  libcurl3 libcurl4-openssl-dev libdbus-1-dev libdbus-glib-1-2
  libdbus-glib-1-dev libelf1 libexpat1 libffi6
  libfile-stripnondeterminism-perl libfl-dev libfontconfig1 libfreetype6
  libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin
  libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgnutls30 libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0
  libhogweed4 libicu-dev libicu55 libk5crypto3 libkadm5clnt-mit10
  libkadm5srv-mit10 libkdb5-8 libkeyutils1 libkrb5-3 libkrb5-dev
  libkrb5support0 libldap-2.4-2 libldap2-dev libmagic1 libnettle6
  libnfnetlink0 libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev
  libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libp11-kit0
  libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1
  libpixman-1-0 libpng16-16 libpython-stdlib libpython2.7-minimal
  libpython2.7-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2
  libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libsystemd-dev
  libtasn1-6 libtimedate-perl libtool libunistring0 libx11-6 libx11-data
  libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml2
  libxml2-dev libxrender1 libxtables11 m4 man-db mime-support
  network-manager-dev pkg-config po-debconf python python-minimal python2.7
  python2.7-minimal sbuild-build-depends-strongswan-dummy ucf zlib1g-dev
0 upgraded, 135 newly installed, 0 to remove and 10 not upgraded.
Need to get 46.7 MB/60.0 MB of archives.
After this operation, 202 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-nNEMKm/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [948 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-minimal armhf 2.7.12-1 [387 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf python2.7-minimal armhf 2.7.12-1 [1167 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf python-minimal armhf 2.7.11-2 [40.3 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.2.0-1 [61.7 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-0 armhf 3.13.0-1 [479 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2h-1 [889 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libpython2.7-stdlib armhf 2.7.12-1 [1844 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf python2.7 armhf 2.7.12-1 [276 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libpython-stdlib armhf 2.7.11-2 [19.8 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf python armhf 2.7.11-2 [153 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libfl-dev armhf 2.6.0-11 [84.3 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf flex armhf 2.6.0-11 [404 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libpcrecpp0v5 armhf 2:8.38-3.1 [148 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libxau6 armhf 1:1.0.8-1 [19.9 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libxdmcp6 armhf 1:1.1.2-1.1 [24.9 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libxcb1 armhf 1.11.1-1 [40.9 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libx11-data all 2:1.6.3-1 [128 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libx11-6 armhf 2:1.6.3-1 [678 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libxext6 armhf 2:1.3.3-1 [48.1 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libnfnetlink0 armhf 1.0.1-3 [12.1 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libxtables11 armhf 1.6.0-2 [71.3 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf iptables armhf 1.6.0-2 [260 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.28-2 [269 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.28-2 [62.4 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf libnettle6 armhf 3.2-1 [202 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libhogweed4 armhf 3.2-1 [126 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libp11-kit0 armhf 0.23.2-3 [93.3 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libtasn1-6 armhf 4.8-1 [44.1 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf libgnutls30 armhf 3.4.13-1 [737 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf libkrb5support0 armhf 1.14.2+dfsg-1 [57.2 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf libk5crypto3 armhf 1.14.2+dfsg-1 [111 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf libkrb5-3 armhf 1.14.2+dfsg-1 [261 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf libgssapi-krb5-2 armhf 1.14.2+dfsg-1 [131 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf libgssrpc4 armhf 1.14.2+dfsg-1 [80.4 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf libkadm5clnt-mit10 armhf 1.14.2+dfsg-1 [65.7 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf libkdb5-8 armhf 1.14.2+dfsg-1 [64.4 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libkadm5srv-mit10 armhf 1.14.2+dfsg-1 [77.9 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf libsasl2-modules-db armhf 2.1.26.dfsg1-15 [65.6 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libsasl2-2 armhf 2.1.26.dfsg1-15 [96.7 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libldap-2.4-2 armhf 2.4.42+dfsg-2+rpi1+b2 [198 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf ucf all 3.0036 [70.2 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf libbison-dev armhf 2:3.0.4.dfsg-1 [433 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf bison armhf 2:3.0.4.dfsg-1 [744 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.57-1 [95.1 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.019-1 [12.2 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.019-1 [7352 B]
Get:68 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-0.1 [200 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160403 [800 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf fonts-dejavu-core all 2.35-1 [1064 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf fontconfig-config all 2.11.0-6.4 [271 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf libgirepository-1.0-1 armhf 1.48.0-2 [83.5 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf gir1.2-glib-2.0 armhf 1.48.0-2 [145 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf libpng16-16 armhf 1.6.23-1 [260 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf libfreetype6 armhf 2.6.3-3+b1 [385 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf libfontconfig1 armhf 2.11.0-6.4 [313 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf libpixman-1-0 armhf 0.33.6-1 [454 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf libxcb-render0 armhf 1.11.1-1 [17.0 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf libxcb-shm0 armhf 1.11.1-1 [11.5 kB]
Get:81 http://172.17.0.1/private stretch-staging/main armhf libxrender1 armhf 1:0.9.9-2 [28.9 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf libcairo2 armhf 1.14.6-1+b1 [686 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf libcairo-gobject2 armhf 1.14.6-1+b1 [332 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf gir1.2-freedesktop armhf 1.48.0-2 [22.8 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-2 armhf 0.106-1 [195 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf libgudev-1.0-0 armhf 230-3 [11.1 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf libnm-util2 armhf 1.2.2-2 [339 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf libnm-glib4 armhf 1.2.2-2 [303 kB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf libnm0 armhf 1.2.2-2 [514 kB]
Get:90 http://172.17.0.1/private stretch-staging/main armhf gir1.2-networkmanager-1.0 armhf 1.2.2-2 [304 kB]
Get:91 http://172.17.0.1/private stretch-staging/main armhf gperf armhf 3.0.4-2 [138 kB]
Get:92 http://172.17.0.1/private stretch-staging/main armhf icu-devtools armhf 55.1-7 [163 kB]
Get:93 http://172.17.0.1/private stretch-staging/main armhf iptables-dev armhf 1.6.0-2 [75.9 kB]
Get:94 http://172.17.0.1/private stretch-staging/main armhf comerr-dev armhf 2.1-1.43.1-1 [38.1 kB]
Get:95 http://172.17.0.1/private stretch-staging/main armhf krb5-multidev armhf 1.14.2+dfsg-1 [148 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf libcap-dev armhf 1:2.25-1 [28.8 kB]
Get:97 http://172.17.0.1/private stretch-staging/main armhf libnghttp2-14 armhf 1.12.0-2 [73.8 kB]
Get:98 http://172.17.0.1/private stretch-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-1 [54.2 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf libssh2-1 armhf 1.5.0-2.1 [121 kB]
Get:100 http://172.17.0.1/private stretch-staging/main armhf libcurl3 armhf 7.47.0-1 [247 kB]
Get:101 http://172.17.0.1/private stretch-staging/main armhf libcurl4-openssl-dev armhf 7.47.0-1 [332 kB]
Get:102 http://172.17.0.1/private stretch-staging/main armhf libdbus-1-dev armhf 1.10.8-1 [207 kB]
Get:103 http://172.17.0.1/private stretch-staging/main armhf libelf1 armhf 0.163-5.1 [162 kB]
Get:104 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-bin armhf 2.48.1-1 [1625 kB]
Get:105 http://172.17.0.1/private stretch-staging/main armhf libpcre16-3 armhf 2:8.38-3.1 [229 kB]
Get:106 http://172.17.0.1/private stretch-staging/main armhf libpcre32-3 armhf 2:8.38-3.1 [223 kB]
Get:107 http://172.17.0.1/private stretch-staging/main armhf libpcre3-dev armhf 2:8.38-3.1 [556 kB]
Get:108 http://172.17.0.1/private stretch-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-2+b1 [197 kB]
Get:109 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-dev armhf 2.48.1-1 [2783 kB]
Get:110 http://172.17.0.1/private stretch-staging/main armhf libdbus-glib-1-dev armhf 0.106-1 [231 kB]
Get:111 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.23-1 [76.3 kB]
Get:112 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20-dev armhf 1.7.1-2 [472 kB]
Get:113 http://172.17.0.1/private stretch-staging/main armhf libgmpxx4ldbl armhf 2:6.1.1+dfsg-1 [21.5 kB]
Get:114 http://172.17.0.1/private stretch-staging/main armhf libgmp-dev armhf 2:6.1.1+dfsg-1 [561 kB]
Get:115 http://172.17.0.1/private stretch-staging/main armhf libgmp3-dev armhf 2:6.1.1+dfsg-1 [15.1 kB]
Get:116 http://172.17.0.1/private stretch-staging/main armhf libicu-dev armhf 55.1-7 [8339 kB]
Get:117 http://172.17.0.1/private stretch-staging/main armhf network-manager-dev armhf 1.2.2-2 [359 kB]
Get:118 http://172.17.0.1/private stretch-staging/main armhf libnm-util-dev armhf 1.2.2-2 [433 kB]
Get:119 http://172.17.0.1/private stretch-staging/main armhf libnm-glib-dev armhf 1.2.2-2 [424 kB]
Get:120 http://172.17.0.1/private stretch-staging/main armhf libnm-glib-vpn1 armhf 1.2.2-2 [246 kB]
Get:121 http://172.17.0.1/private stretch-staging/main armhf libnm-glib-vpn-dev armhf 1.2.2-2 [240 kB]
Get:122 http://172.17.0.1/private stretch-staging/main armhf libpam0g-dev armhf 1.1.8-3.3 [177 kB]
Get:123 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-dev armhf 3.13.0-1 [621 kB]
Get:124 http://172.17.0.1/private stretch-staging/main armhf libssl-dev armhf 1.0.2h-1 [1146 kB]
Get:125 http://172.17.0.1/private stretch-staging/main armhf libsystemd-dev armhf 230-5 [217 kB]
Get:126 http://172.17.0.1/private stretch-staging/main armhf libxml2-dev armhf 2.9.3+dfsg1-1.2 [721 kB]
Get:127 http://172.17.0.1/private stretch-staging/main armhf dh-systemd all 1.36 [22.6 kB]
Get:128 http://172.17.0.1/private stretch-staging/main armhf libkrb5-dev armhf 1.14.2+dfsg-1 [44.7 kB]
Get:129 http://172.17.0.1/private stretch-staging/main armhf libldap2-dev armhf 2.4.42+dfsg-2+rpi1+b2 [305 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 46.7 MB in 4s (10.0 MB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12732 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.12-1_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.12-1) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.12-1_armhf.deb ...
Unpacking python2.7-minimal (2.7.12-1) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.11-2_armhf.deb ...
Unpacking python-minimal (2.7.11-2) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.2.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.0-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.13.0-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.13.0-1) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../libssl1.0.2_1.0.2h-1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2h-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.12-1_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.12-1) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.12-1_armhf.deb ...
Unpacking python2.7 (2.7.12-1) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.11-2_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.11-2) ...
Processing triggers for libc-bin (2.22-11) ...
Setting up libpython2.7-minimal:armhf (2.7.12-1) ...
Setting up python2.7-minimal (2.7.12-1) ...
Setting up python-minimal (2.7.11-2) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 14101 files and directories currently installed.)
Preparing to unpack .../python_2.7.11-2_armhf.deb ...
Unpacking python (2.7.11-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package libfl-dev:armhf.
Preparing to unpack .../libfl-dev_2.6.0-11_armhf.deb ...
Unpacking libfl-dev:armhf (2.6.0-11) ...
Selecting previously unselected package flex.
Preparing to unpack .../flex_2.6.0-11_armhf.deb ...
Unpacking flex (2.6.0-11) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../libpcrecpp0v5_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.38-3.1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../libxau6_1%3a1.0.8-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.8-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../libxdmcp6_1%3a1.1.2-1.1_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-1.1) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../libxcb1_1.11.1-1_armhf.deb ...
Unpacking libxcb1:armhf (1.11.1-1) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../libx11-data_2%3a1.6.3-1_all.deb ...
Unpacking libx11-data (2:1.6.3-1) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../libx11-6_2%3a1.6.3-1_armhf.deb ...
Unpacking libx11-6:armhf (2:1.6.3-1) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../libxext6_2%3a1.3.3-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.3-1) ...
Selecting previously unselected package libnfnetlink0:armhf.
Preparing to unpack .../libnfnetlink0_1.0.1-3_armhf.deb ...
Unpacking libnfnetlink0:armhf (1.0.1-3) ...
Selecting previously unselected package libxtables11.
Preparing to unpack .../libxtables11_1.6.0-2_armhf.deb ...
Unpacking libxtables11 (1.6.0-2) ...
Selecting previously unselected package iptables.
Preparing to unpack .../iptables_1.6.0-2_armhf.deb ...
Unpacking iptables (1.6.0-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.28-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.28-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.28-2_armhf.deb ...
Unpacking file (1:5.28-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libnettle6:armhf.
Preparing to unpack .../libnettle6_3.2-1_armhf.deb ...
Unpacking libnettle6:armhf (3.2-1) ...
Selecting previously unselected package libhogweed4:armhf.
Preparing to unpack .../libhogweed4_3.2-1_armhf.deb ...
Unpacking libhogweed4:armhf (3.2-1) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.23.2-3_armhf.deb ...
Unpacking libp11-kit0:armhf (0.23.2-3) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.8-1_armhf.deb ...
Unpacking libtasn1-6:armhf (4.8-1) ...
Selecting previously unselected package libgnutls30:armhf.
Preparing to unpack .../libgnutls30_3.4.13-1_armhf.deb ...
Unpacking libgnutls30:armhf (3.4.13-1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkrb5support0:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.14.2+dfsg-1_armhf.deb ...
Unpacking libk5crypto3:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkrb5-3:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.14.2+dfsg-1_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../libgssrpc4_1.14.2+dfsg-1_armhf.deb ...
Unpacking libgssrpc4:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libkadm5clnt-mit10:armhf.
Preparing to unpack .../libkadm5clnt-mit10_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkadm5clnt-mit10:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libkdb5-8:armhf.
Preparing to unpack .../libkdb5-8_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkdb5-8:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libkadm5srv-mit10:armhf.
Preparing to unpack .../libkadm5srv-mit10_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkadm5srv-mit10:armhf (1.14.2+dfsg-1) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-15_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-15) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-15_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-15) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.42+dfsg-2+rpi1+b2_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.42+dfsg-2+rpi1+b2) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1.2_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1.2) ...
Selecting previously unselected package ucf.
Preparing to unpack .../archives/ucf_3.0036_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0036) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../libbison-dev_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Selecting previously unselected package bison.
Preparing to unpack .../bison_2%3a3.0.4.dfsg-1_armhf.deb ...
Unpacking bison (2:3.0.4.dfsg-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.57-1_all.deb ...
Unpacking libarchive-zip-perl (1.57-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.019-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.019-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.019-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.019-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-0.1_all.deb ...
Unpacking libtool (2.4.6-0.1) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160403_all.deb ...
Unpacking debhelper (9.20160403) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../fonts-dejavu-core_2.35-1_all.deb ...
Unpacking fonts-dejavu-core (2.35-1) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../fontconfig-config_2.11.0-6.4_all.deb ...
Unpacking fontconfig-config (2.11.0-6.4) ...
Selecting previously unselected package libgirepository-1.0-1:armhf.
Preparing to unpack .../libgirepository-1.0-1_1.48.0-2_armhf.deb ...
Unpacking libgirepository-1.0-1:armhf (1.48.0-2) ...
Selecting previously unselected package gir1.2-glib-2.0:armhf.
Preparing to unpack .../gir1.2-glib-2.0_1.48.0-2_armhf.deb ...
Unpacking gir1.2-glib-2.0:armhf (1.48.0-2) ...
Selecting previously unselected package libpng16-16:armhf.
Preparing to unpack .../libpng16-16_1.6.23-1_armhf.deb ...
Unpacking libpng16-16:armhf (1.6.23-1) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../libfreetype6_2.6.3-3+b1_armhf.deb ...
Unpacking libfreetype6:armhf (2.6.3-3+b1) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../libfontconfig1_2.11.0-6.4_armhf.deb ...
Unpacking libfontconfig1:armhf (2.11.0-6.4) ...
Selecting previously unselected package libpixman-1-0:armhf.
Preparing to unpack .../libpixman-1-0_0.33.6-1_armhf.deb ...
Unpacking libpixman-1-0:armhf (0.33.6-1) ...
Selecting previously unselected package libxcb-render0:armhf.
Preparing to unpack .../libxcb-render0_1.11.1-1_armhf.deb ...
Unpacking libxcb-render0:armhf (1.11.1-1) ...
Selecting previously unselected package libxcb-shm0:armhf.
Preparing to unpack .../libxcb-shm0_1.11.1-1_armhf.deb ...
Unpacking libxcb-shm0:armhf (1.11.1-1) ...
Selecting previously unselected package libxrender1:armhf.
Preparing to unpack .../libxrender1_1%3a0.9.9-2_armhf.deb ...
Unpacking libxrender1:armhf (1:0.9.9-2) ...
Selecting previously unselected package libcairo2:armhf.
Preparing to unpack .../libcairo2_1.14.6-1+b1_armhf.deb ...
Unpacking libcairo2:armhf (1.14.6-1+b1) ...
Selecting previously unselected package libcairo-gobject2:armhf.
Preparing to unpack .../libcairo-gobject2_1.14.6-1+b1_armhf.deb ...
Unpacking libcairo-gobject2:armhf (1.14.6-1+b1) ...
Selecting previously unselected package gir1.2-freedesktop:armhf.
Preparing to unpack .../gir1.2-freedesktop_1.48.0-2_armhf.deb ...
Unpacking gir1.2-freedesktop:armhf (1.48.0-2) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../libdbus-glib-1-2_0.106-1_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.106-1) ...
Selecting previously unselected package libgudev-1.0-0:armhf.
Preparing to unpack .../libgudev-1.0-0_230-3_armhf.deb ...
Unpacking libgudev-1.0-0:armhf (230-3) ...
Selecting previously unselected package libnm-util2:armhf.
Preparing to unpack .../libnm-util2_1.2.2-2_armhf.deb ...
Unpacking libnm-util2:armhf (1.2.2-2) ...
Selecting previously unselected package libnm-glib4:armhf.
Preparing to unpack .../libnm-glib4_1.2.2-2_armhf.deb ...
Unpacking libnm-glib4:armhf (1.2.2-2) ...
Selecting previously unselected package libnm0:armhf.
Preparing to unpack .../libnm0_1.2.2-2_armhf.deb ...
Unpacking libnm0:armhf (1.2.2-2) ...
Selecting previously unselected package gir1.2-networkmanager-1.0:armhf.
Preparing to unpack .../gir1.2-networkmanager-1.0_1.2.2-2_armhf.deb ...
Unpacking gir1.2-networkmanager-1.0:armhf (1.2.2-2) ...
Selecting previously unselected package gperf.
Preparing to unpack .../gperf_3.0.4-2_armhf.deb ...
Unpacking gperf (3.0.4-2) ...
Selecting previously unselected package icu-devtools.
Preparing to unpack .../icu-devtools_55.1-7_armhf.deb ...
Unpacking icu-devtools (55.1-7) ...
Selecting previously unselected package iptables-dev.
Preparing to unpack .../iptables-dev_1.6.0-2_armhf.deb ...
Unpacking iptables-dev (1.6.0-2) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.43.1-1_armhf.deb ...
Unpacking comerr-dev (2.1-1.43.1-1) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../krb5-multidev_1.14.2+dfsg-1_armhf.deb ...
Unpacking krb5-multidev (1.14.2+dfsg-1) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../libcap-dev_1%3a2.25-1_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.25-1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../libnghttp2-14_1.12.0-2_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.12.0-2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-1_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../libssh2-1_1.5.0-2.1_armhf.deb ...
Unpacking libssh2-1:armhf (1.5.0-2.1) ...
Selecting previously unselected package libcurl3:armhf.
Preparing to unpack .../libcurl3_7.47.0-1_armhf.deb ...
Unpacking libcurl3:armhf (7.47.0-1) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../libcurl4-openssl-dev_7.47.0-1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.47.0-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../libdbus-1-dev_1.10.8-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.10.8-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../libelf1_0.163-5.1_armhf.deb ...
Unpacking libelf1:armhf (0.163-5.1) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../libglib2.0-data_2.48.1-1_all.deb ...
Unpacking libglib2.0-data (2.48.1-1) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../libglib2.0-bin_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-bin (2.48.1-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../libpcre16-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../libpcre32-3_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.38-3.1) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../libpcre3-dev_2%3a8.38-3.1_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.38-3.1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2+b1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Selecting previously unselected package libglib2.0-dev.
Preparing to unpack .../libglib2.0-dev_2.48.1-1_armhf.deb ...
Unpacking libglib2.0-dev (2.48.1-1) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../libdbus-glib-1-dev_0.106-1_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.106-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.23-1_armhf.deb ...
Unpacking libgpg-error-dev (1.23-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../libgcrypt20-dev_1.7.1-2_armhf.deb ...
Unpacking libgcrypt20-dev (1.7.1-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../libgmpxx4ldbl_2%3a6.1.1+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../libgmp-dev_2%3a6.1.1+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.1+dfsg-1) ...
Selecting previously unselected package libgmp3-dev.
Preparing to unpack .../libgmp3-dev_2%3a6.1.1+dfsg-1_armhf.deb ...
Unpacking libgmp3-dev (2:6.1.1+dfsg-1) ...
Selecting previously unselected package libicu-dev:armhf.
Preparing to unpack .../libicu-dev_55.1-7_armhf.deb ...
Unpacking libicu-dev:armhf (55.1-7) ...
Selecting previously unselected package network-manager-dev:armhf.
Preparing to unpack .../network-manager-dev_1.2.2-2_armhf.deb ...
Unpacking network-manager-dev:armhf (1.2.2-2) ...
Selecting previously unselected package libnm-util-dev:armhf.
Preparing to unpack .../libnm-util-dev_1.2.2-2_armhf.deb ...
Unpacking libnm-util-dev:armhf (1.2.2-2) ...
Selecting previously unselected package libnm-glib-dev:armhf.
Preparing to unpack .../libnm-glib-dev_1.2.2-2_armhf.deb ...
Unpacking libnm-glib-dev:armhf (1.2.2-2) ...
Selecting previously unselected package libnm-glib-vpn1:armhf.
Preparing to unpack .../libnm-glib-vpn1_1.2.2-2_armhf.deb ...
Unpacking libnm-glib-vpn1:armhf (1.2.2-2) ...
Selecting previously unselected package libnm-glib-vpn-dev:armhf.
Preparing to unpack .../libnm-glib-vpn-dev_1.2.2-2_armhf.deb ...
Unpacking libnm-glib-vpn-dev:armhf (1.2.2-2) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../libpam0g-dev_1.1.8-3.3_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.13.0-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.13.0-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../libssl-dev_1.0.2h-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.0.2h-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../libsystemd-dev_230-5_armhf.deb ...
Unpacking libsystemd-dev:armhf (230-5) ...
Selecting previously unselected package libxml2-dev:armhf.
Preparing to unpack .../libxml2-dev_2.9.3+dfsg1-1.2_armhf.deb ...
Unpacking libxml2-dev:armhf (2.9.3+dfsg1-1.2) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../dh-systemd_1.36_all.deb ...
Unpacking dh-systemd (1.36) ...
Selecting previously unselected package libkrb5-dev.
Preparing to unpack .../libkrb5-dev_1.14.2+dfsg-1_armhf.deb ...
Unpacking libkrb5-dev (1.14.2+dfsg-1) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../libldap2-dev_2.4.42+dfsg-2+rpi1+b2_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.42+dfsg-2+rpi1+b2) ...
Selecting previously unselected package sbuild-build-depends-strongswan-dummy.
Preparing to unpack .../sbuild-build-depends-strongswan-dummy.deb ...
Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.22-11) ...
Setting up groff-base (1.22.3-8) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up mime-support (3.60) ...
Setting up libexpat1:armhf (2.2.0-1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libsqlite3-0:armhf (3.13.0-1) ...
Setting up libssl1.0.2:armhf (1.0.2h-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.12-1) ...
Setting up python2.7 (2.7.12-1) ...
Setting up libpython-stdlib:armhf (2.7.11-2) ...
Setting up python (2.7.11-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up m4 (1.4.17-5) ...
Setting up libfl-dev:armhf (2.6.0-11) ...
Setting up flex (2.6.0-11) ...
Setting up libpcrecpp0v5:armhf (2:8.38-3.1) ...
Setting up libxau6:armhf (1:1.0.8-1) ...
Setting up libxdmcp6:armhf (1:1.1.2-1.1) ...
Setting up libxcb1:armhf (1.11.1-1) ...
Setting up libx11-data (2:1.6.3-1) ...
Setting up libx11-6:armhf (2:1.6.3-1) ...
Setting up libxext6:armhf (2:1.3.3-1) ...
Setting up libnfnetlink0:armhf (1.0.1-3) ...
Setting up libxtables11 (1.6.0-2) ...
Setting up iptables (1.6.0-2) ...
Setting up libmagic1:armhf (1:5.28-2) ...
Setting up file (1:5.28-2) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libnettle6:armhf (3.2-1) ...
Setting up libhogweed4:armhf (3.2-1) ...
Setting up libp11-kit0:armhf (0.23.2-3) ...
Setting up libtasn1-6:armhf (4.8-1) ...
Setting up libgnutls30:armhf (3.4.13-1) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up libkrb5support0:armhf (1.14.2+dfsg-1) ...
Setting up libk5crypto3:armhf (1.14.2+dfsg-1) ...
Setting up libkrb5-3:armhf (1.14.2+dfsg-1) ...
Setting up libgssapi-krb5-2:armhf (1.14.2+dfsg-1) ...
Setting up libgssrpc4:armhf (1.14.2+dfsg-1) ...
Setting up libkadm5clnt-mit10:armhf (1.14.2+dfsg-1) ...
Setting up libkdb5-8:armhf (1.14.2+dfsg-1) ...
Setting up libkadm5srv-mit10:armhf (1.14.2+dfsg-1) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-15) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-15) ...
Setting up libldap-2.4-2:armhf (2.4.42+dfsg-2+rpi1+b2) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1.2) ...
Setting up ucf (3.0036) ...
Setting up autoconf (2.69-10) ...
Setting up autotools-dev (20160430.1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.8.1-1) ...
Setting up libbison-dev:armhf (2:3.0.4.dfsg-1) ...
Setting up bison (2:3.0.4.dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libglib2.0-0:armhf (2.48.1-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up libarchive-zip-perl (1.57-1) ...
Setting up libfile-stripnondeterminism-perl (0.019-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libtool (2.4.6-0.1) ...
Setting up fonts-dejavu-core (2.35-1) ...
Setting up fontconfig-config (2.11.0-6.4) ...
Setting up libgirepository-1.0-1:armhf (1.48.0-2) ...
Setting up gir1.2-glib-2.0:armhf (1.48.0-2) ...
Setting up libpng16-16:armhf (1.6.23-1) ...
Setting up libfreetype6:armhf (2.6.3-3+b1) ...
Setting up libfontconfig1:armhf (2.11.0-6.4) ...
Setting up libpixman-1-0:armhf (0.33.6-1) ...
Setting up libxcb-render0:armhf (1.11.1-1) ...
Setting up libxcb-shm0:armhf (1.11.1-1) ...
Setting up libxrender1:armhf (1:0.9.9-2) ...
Setting up libcairo2:armhf (1.14.6-1+b1) ...
Setting up libcairo-gobject2:armhf (1.14.6-1+b1) ...
Setting up gir1.2-freedesktop:armhf (1.48.0-2) ...
Setting up libdbus-glib-1-2:armhf (0.106-1) ...
Setting up libgudev-1.0-0:armhf (230-3) ...
Setting up libnm-util2:armhf (1.2.2-2) ...
Setting up libnm-glib4:armhf (1.2.2-2) ...
Setting up libnm0:armhf (1.2.2-2) ...
Setting up gir1.2-networkmanager-1.0:armhf (1.2.2-2) ...
Setting up gperf (3.0.4-2) ...
Setting up icu-devtools (55.1-7) ...
Setting up iptables-dev (1.6.0-2) ...
Setting up comerr-dev (2.1-1.43.1-1) ...
Setting up krb5-multidev (1.14.2+dfsg-1) ...
Setting up libcap-dev:armhf (1:2.25-1) ...
Setting up libnghttp2-14:armhf (1.12.0-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Setting up libssh2-1:armhf (1.5.0-2.1) ...
Setting up libcurl3:armhf (7.47.0-1) ...
Setting up libcurl4-openssl-dev:armhf (7.47.0-1) ...
Setting up pkg-config (0.29-4) ...
Setting up libdbus-1-dev:armhf (1.10.8-1) ...
Setting up libelf1:armhf (0.163-5.1) ...
Setting up libglib2.0-data (2.48.1-1) ...
Setting up libglib2.0-bin (2.48.1-1) ...
Setting up libpcre16-3:armhf (2:8.38-3.1) ...
Setting up libpcre32-3:armhf (2:8.38-3.1) ...
Setting up libpcre3-dev:armhf (2:8.38-3.1) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Setting up libglib2.0-dev (2.48.1-1) ...
Setting up libdbus-glib-1-dev (0.106-1) ...
Setting up libgpg-error-dev (1.23-1) ...
Setting up libgcrypt20-dev (1.7.1-2) ...
Setting up libgmpxx4ldbl:armhf (2:6.1.1+dfsg-1) ...
Setting up libgmp-dev:armhf (2:6.1.1+dfsg-1) ...
Setting up libgmp3-dev (2:6.1.1+dfsg-1) ...
Setting up libicu-dev:armhf (55.1-7) ...
Setting up network-manager-dev:armhf (1.2.2-2) ...
Setting up libnm-util-dev:armhf (1.2.2-2) ...
Setting up libnm-glib-dev:armhf (1.2.2-2) ...
Setting up libnm-glib-vpn1:armhf (1.2.2-2) ...
Setting up libnm-glib-vpn-dev:armhf (1.2.2-2) ...
Setting up libpam0g-dev:armhf (1.1.8-3.3) ...
Setting up libsqlite3-dev:armhf (3.13.0-1) ...
Setting up libssl-dev:armhf (1.0.2h-1) ...
Setting up libsystemd-dev:armhf (230-5) ...
Setting up libxml2-dev:armhf (2.9.3+dfsg1-1.2) ...
Setting up libkrb5-dev (1.14.2+dfsg-1) ...
Setting up libldap2-dev:armhf (2.4.42+dfsg-2+rpi1+b2) ...
Setting up dh-autoreconf (12) ...
Setting up debhelper (9.20160403) ...
Setting up dh-systemd (1.36) ...
Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.019-1) ...
Processing triggers for libc-bin (2.22-11) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.6.0-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26.1-1 dpkg-dev_1.18.7 g++-5_5.4.0-4 gcc-5_5.4.0-4 libc6-dev_2.22-11 libstdc++-5-dev_5.4.0-4 libstdc++6_6.1.1-1+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.2.14 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-15 binutils_2.26.1-1 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.10 bsdutils_1:2.28-5 build-essential_11.7 bzip2_1.0.6-8 comerr-dev_2.1-1.43.1-1 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:5.3.1-3 cpp-5_5.4.0-4 dash_0.5.8-2.2 debconf_1.5.59 debfoster_2.7-2 debhelper_9.20160403 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.019-1 dh-systemd_1.36 diffutils_1:3.3-3 dmsetup_2:1.02.127-1 dpkg_1.18.7 dpkg-dev_1.18.7 e2fslibs_1.43.1-1 e2fsprogs_1.43.1-1 fakeroot_1.21-1 file_1:5.28-2 findutils_4.6.0+git+20160517-5 flex_2.6.0-11 fontconfig-config_2.11.0-6.4 fonts-dejavu-core_2.35-1 fuse2fs_1.43.1-1 g++_4:5.3.1-3 g++-5_5.4.0-4 gcc_4:5.3.1-3 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5_5.4.0-4 gcc-5-base_5.4.0-4 gcc-6-base_6.1.1-1+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gir1.2-freedesktop_1.48.0-2 gir1.2-glib-2.0_1.48.0-2 gir1.2-networkmanager-1.0_1.2.2-2 gnupg_1.4.20-6 gperf_3.0.4-2 gpgv_1.4.20-6 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.17 icu-devtools_55.1-7 init_1.36 init-system-helpers_1.36 initscripts_2.88dsf-59.7 insserv_1.14.0-5.3 intltool-debian_0.35.0+20060710.4 iptables_1.6.0-2 iptables-dev_1.6.0-2 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 krb5-multidev_1.14.2+dfsg-1 libacl1_2.2.52-3 libapparmor1_2.10.95-4 libapt-pkg5.0_1.2.14 libarchive-zip-perl_1.57-1 libasan2_5.4.0-4 libatomic1_6.1.1-1+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.5.2-1+rpi1 libaudit1_1:2.5.2-1+rpi1 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.28-5 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.22-11 libc-dev-bin_2.22-11 libc6_2.22-11 libc6-dev_2.22-11 libcairo-gobject2_1.14.6-1+b1 libcairo2_1.14.6-1+b1 libcap-dev_1:2.25-1 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.1.1-1+rpi1 libcomerr2_1.43.1-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libcurl3_7.47.0-1 libcurl4-openssl-dev_7.47.0-1 libdb5.3_5.3.28-11 libdbus-1-3_1.10.8-1 libdbus-1-dev_1.10.8-1 libdbus-glib-1-2_0.106-1 libdbus-glib-1-dev_0.106-1 libdebconfclient0_0.213 libdevmapper1.02.1_2:1.02.127-1 libdpkg-perl_1.18.7 libdrm2_2.4.68-1 libelf1_0.163-5.1 libexpat1_2.2.0-1 libfakeroot_1.21-1 libfdisk1_2.28-5 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.019-1 libfl-dev_2.6.0-11 libfontconfig1_2.11.0-6.4 libfreetype6_2.6.3-3+b1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-5-dev_5.4.0-4 libgcc1_1:6.1.1-1+rpi1 libgcrypt20_1.7.1-2 libgcrypt20-dev_1.7.1-2 libgdbm3_1.8.3-14 libgirepository-1.0-1_1.48.0-2 libglib2.0-0_2.48.1-1 libglib2.0-bin_2.48.1-1 libglib2.0-data_2.48.1-1 libglib2.0-dev_2.48.1-1 libgmp-dev_2:6.1.1+dfsg-1 libgmp10_2:6.1.1+dfsg-1 libgmp3-dev_2:6.1.1+dfsg-1 libgmpxx4ldbl_2:6.1.1+dfsg-1 libgnutls30_3.4.13-1 libgomp1_6.1.1-1+rpi1 libgpg-error-dev_1.23-1 libgpg-error0_1.23-1 libgssapi-krb5-2_1.14.2+dfsg-1 libgssrpc4_1.14.2+dfsg-1 libgudev-1.0-0_230-3 libhogweed4_3.2-1 libicu-dev_55.1-7 libicu55_55.1-7 libidn11_1.32-3.1 libisl15_0.17.1-1 libk5crypto3_1.14.2+dfsg-1 libkadm5clnt-mit10_1.14.2+dfsg-1 libkadm5srv-mit10_1.14.2+dfsg-1 libkdb5-8_1.14.2+dfsg-1 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 libkrb5-3_1.14.2+dfsg-1 libkrb5-dev_1.14.2+dfsg-1 libkrb5support0_1.14.2+dfsg-1 libldap-2.4-2_2.4.42+dfsg-2+rpi1+b2 libldap2-dev_2.4.42+dfsg-2+rpi1+b2 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.28-2 libmount1_2.28-5 libmpc3_1.0.3-1 libmpfr4_3.1.4-2 libncurses5_6.0+20160319-2 libncursesw5_6.0+20160319-2 libnettle6_3.2-1 libnfnetlink0_1.0.1-3 libnghttp2-14_1.12.0-2 libnm-glib-dev_1.2.2-2 libnm-glib-vpn-dev_1.2.2-2 libnm-glib-vpn1_1.2.2-2 libnm-glib4_1.2.2-2 libnm-util-dev_1.2.2-2 libnm-util2_1.2.2-2 libnm0_1.2.2-2 libp11-kit0_0.23.2-3 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpam0g-dev_1.1.8-3.3 libpcre16-3_2:8.38-3.1 libpcre3_2:8.38-3.1 libpcre3-dev_2:8.38-3.1 libpcre32-3_2:8.38-3.1 libpcrecpp0v5_2:8.38-3.1 libperl5.22_5.22.2-1 libpipeline1_1.4.1-2 libpixman-1-0_0.33.6-1 libpng12-0_1.2.54-6 libpng16-16_1.6.23-1 libprocps5_2:3.3.11-3 libpython-stdlib_2.7.11-2 libpython2.7-minimal_2.7.12-1 libpython2.7-stdlib_2.7.12-1 libreadline6_6.3-8+b3 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.26.dfsg1-15 libsasl2-modules-db_2.1.26.dfsg1-15 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28-5 libsqlite3-0_3.13.0-1 libsqlite3-dev_3.13.0-1 libss2_1.43.1-1 libssh2-1_1.5.0-2.1 libssl-dev_1.0.2h-1 libssl1.0.2_1.0.2h-1 libstdc++-5-dev_5.4.0-4 libstdc++6_6.1.1-1+rpi1 libsystemd-dev_230-5 libsystemd0_230-5 libtasn1-6_4.8-1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160319-2 libtool_2.4.6-0.1 libubsan0_6.1.1-1+rpi1 libudev1_230-5 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28-5 libx11-6_2:1.6.3-1 libx11-data_2:1.6.3-1 libxau6_1:1.0.8-1 libxcb-render0_1.11.1-1 libxcb-shm0_1.11.1-1 libxcb1_1.11.1-1 libxdmcp6_1:1.1.2-1.1 libxext6_2:1.3.3-1 libxml2_2.9.3+dfsg1-1.2 libxml2-dev_2.9.3+dfsg1-1.2 libxrender1_1:0.9.9-2 libxtables11_1.6.0-2 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160601+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.06-1 mawk_1.3.3-17 mime-support_3.60 mount_2.28-5 multiarch-support_2.22-11 nano_2.6.0-1 ncurses-base_6.0+20160319-2 ncurses-bin_6.0+20160319-2 network-manager-dev_1.2.2-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-1 perl-base_5.22.2-1 perl-modules-5.22_5.22.2-1 pkg-config_0.29-4 po-debconf_1.0.19 procps_2:3.3.11-3 python_2.7.11-2 python-minimal_2.7.11-2 python2.7_2.7.12-1 python2.7-minimal_2.7.12-1 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_230-5 systemd-sysv_230-5 sysv-rc_2.88dsf-59.7 sysvinit-utils_2.88dsf-59.7 tar_1.29-1+rpi1 tzdata_2016e-1 ucf_3.0036 udev_230-5 util-linux_2.28-5 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Thu Jul  7 08:42:57 2016 UTC using RSA key ID A675C0A5
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./strongswan_5.4.0-3.dsc
dpkg-source: info: extracting strongswan in strongswan-5.4.0
dpkg-source: info: unpacking strongswan_5.4.0.orig.tar.bz2
dpkg-source: info: unpacking strongswan_5.4.0-3.debian.tar.xz
dpkg-source: info: applying 01_fix-manpages.patch
dpkg-source: info: applying 03_systemd-service.patch
dpkg-source: info: applying 04_disable-libtls-tests.patch
dpkg-source: info: applying 05_port-openssl-1.1.0.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-08dd9f2e-6096-4212-b3af-e6b1fa2bb75c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package strongswan
dpkg-buildpackage: info: source version 5.4.0-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build strongswan-5.4.0
dpkg-buildpackage: info: host architecture armhf
dpkg-source: info: using options from strongswan-5.4.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
 fakeroot debian/rules clean
dh clean --parallel --with autoreconf,systemd
   dh_testdir -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
# after a make clean, no binaries _should_ be left, but ....
find /<<PKGBUILDDIR>> -name "*.o" | xargs --no-run-if-empty rm
# Really clean (#356716)
# This is a hack: should be better implemented
rm -f lib/libstrongswan/libstrongswan.a || true
rm -f lib/libstrongswan/liboswlog.a || true
# just in case something went wrong
rm -f /<<PKGBUILDDIR>>/debian/ipsec.secrets
# and make sure that template are up-to-date
debconf-updatepo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--parallel
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autoreconf,systemd
   dh_testdir -a -O--parallel
   dh_update_autotools_config -a -O--parallel
   dh_autoreconf -a -O--parallel
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'.
libtoolize: copying file 'm4/config/libtool.m4'
libtoolize: copying file 'm4/config/ltoptions.m4'
libtoolize: copying file 'm4/config/ltsugar.m4'
libtoolize: copying file 'm4/config/ltversion.m4'
libtoolize: copying file 'm4/config/lt~obsolete.m4'
configure.ac:345: installing './compile'
configure.ac:23: installing './missing'
scripts/Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-pkcs11 --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led --enable-gcrypt --enable-test-vectors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire --enable-lookip --enable-error-notify --enable-unity --disable-blowfish --disable-des  --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-pkcs11 --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led --enable-gcrypt --enable-test-vectors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire --enable-lookip --enable-error-notify --enable-unity --disable-blowfish --disable-des --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '104' is supported by ustar format... yes
checking whether GID '109' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking whether make supports nested variables... (cached) yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for a sed that does not truncate output... /bin/sed
checking configured UDP ports (500, 4500)... ok
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for egrep... (cached) /bin/grep -E
checking for gawk... (cached) mawk
checking for flex... flex
checking lex output file root... lex.yy
checking lex library... -lfl
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for python... /usr/bin/python
checking for python version... 2.7
checking for python platform... linux2
checking for python script directory... ${prefix}/lib/python2.7/dist-packages
checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages
checking for perl... /usr/bin/perl
checking for gperf... /usr/bin/gperf
checking gperf version >= 3.0.0... yes
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for size_t... yes
checking for working alloca.h... yes
checking for alloca... yes
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... no
checking for library containing dlopen... -ldl
checking for library containing backtrace... none required
checking for backtrace... yes
checking for library containing socket... none required
checking for library containing pthread_create... -lpthread
checking for dladdr... yes
checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes
checking for pthread_condattr_init... yes
checking for pthread_cond_timedwait_monotonic... no
checking for pthread_cancel... yes
checking for pthread_rwlock_init... yes
checking for pthread_spin_init... yes
checking for sem_timedwait... yes
checking for gettid... no
checking for SYS_gettid... yes
checking for qsort_r... yes
checking for GNU-style qsort_r... yes
checking for prctl... yes
checking for mallinfo... yes
checking for getpass... yes
checking for closefrom... no
checking for getpwnam_r... yes
checking for getgrnam_r... yes
checking for getpwuid_r... yes
checking for fmemopen... yes
checking for funopen... no
checking for mmap... yes
checking for memrchr... yes
checking for setlinebuf... yes
checking for strptime... yes
checking for dirfd... yes
checking for sigwaitinfo... yes
checking for syslog... yes
checking sys/sockio.h usability... no
checking sys/sockio.h presence... no
checking for sys/sockio.h... no
checking sys/syscall.h usability... yes
checking sys/syscall.h presence... yes
checking for sys/syscall.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking net/pfkeyv2.h usability... no
checking net/pfkeyv2.h presence... no
checking for net/pfkeyv2.h... no
checking netipsec/ipsec.h usability... no
checking netipsec/ipsec.h presence... no
checking for netipsec/ipsec.h... no
checking netinet6/ipsec.h usability... no
checking netinet6/ipsec.h presence... no
checking for netinet6/ipsec.h... no
checking linux/udp.h usability... yes
checking linux/udp.h presence... yes
checking for linux/udp.h... yes
checking for netinet/ip6.h... yes
checking for linux/fib_rules.h... yes
checking for struct sockaddr.sa_len... no
checking for struct sadb_x_policy.sadb_x_policy_priority... yes
checking for in6addr_any... yes
checking for in6_pktinfo... yes
checking for RTM_IFANNOUNCE... no
checking for IPSEC_MODE_BEET... yes
checking for IPSEC_DIR_FWD... yes
checking for RTA_TABLE... yes
checking for __int128... no
checking for GCC __sync operations... yes
checking for register_printf_specifier... yes
checking for Windows target... no
checking for library containing clock_gettime... none required
checking for clock_gettime... yes
checking for working __attribute__((packed))... yes
checking clang... no
checking x86/x64 target... no
checking for main in -lgmp... yes
checking mpz_powm_sec... yes
checking gmp.h version >= 4.1.4... yes
checking for main in -lldap... yes
checking for main in -llber... yes
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking for main in -lcurl... yes
checking curl/curl.h usability... yes
checking curl/curl.h presence... yes
checking for curl/curl.h... yes
checking for systemd system unit directory... /lib/systemd/system
checking for systemd... yes
checking for main in -lcrypto... yes
checking openssl/evp.h usability... yes
checking openssl/evp.h presence... yes
checking for openssl/evp.h... yes
checking for main in -lgcrypt... yes
checking gcrypt.h usability... yes
checking gcrypt.h presence... yes
checking for gcrypt.h... yes
checking gcrypt CAMELLIA cipher... yes
checking for nm... yes
checking for main in -lpam... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking for libiptc... yes
checking for main in -lcap... yes
checking sys/capability.h usability... yes
checking sys/capability.h presence... yes
checking for sys/capability.h... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating conf/Makefile
config.status: creating man/Makefile
config.status: creating init/Makefile
config.status: creating init/systemd/Makefile
config.status: creating init/systemd-swanctl/Makefile
config.status: creating src/Makefile
config.status: creating src/include/Makefile
config.status: creating src/libstrongswan/Makefile
config.status: creating src/libstrongswan/plugins/aes/Makefile
config.status: creating src/libstrongswan/plugins/cmac/Makefile
config.status: creating src/libstrongswan/plugins/des/Makefile
config.status: creating src/libstrongswan/plugins/blowfish/Makefile
config.status: creating src/libstrongswan/plugins/rc2/Makefile
config.status: creating src/libstrongswan/plugins/md4/Makefile
config.status: creating src/libstrongswan/plugins/md5/Makefile
config.status: creating src/libstrongswan/plugins/sha1/Makefile
config.status: creating src/libstrongswan/plugins/sha2/Makefile
config.status: creating src/libstrongswan/plugins/sha3/Makefile
config.status: creating src/libstrongswan/plugins/fips_prf/Makefile
config.status: creating src/libstrongswan/plugins/gmp/Makefile
config.status: creating src/libstrongswan/plugins/rdrand/Makefile
config.status: creating src/libstrongswan/plugins/aesni/Makefile
config.status: creating src/libstrongswan/plugins/random/Makefile
config.status: creating src/libstrongswan/plugins/nonce/Makefile
config.status: creating src/libstrongswan/plugins/hmac/Makefile
config.status: creating src/libstrongswan/plugins/xcbc/Makefile
config.status: creating src/libstrongswan/plugins/x509/Makefile
config.status: creating src/libstrongswan/plugins/revocation/Makefile
config.status: creating src/libstrongswan/plugins/constraints/Makefile
config.status: creating src/libstrongswan/plugins/acert/Makefile
config.status: creating src/libstrongswan/plugins/pubkey/Makefile
config.status: creating src/libstrongswan/plugins/pkcs1/Makefile
config.status: creating src/libstrongswan/plugins/pkcs7/Makefile
config.status: creating src/libstrongswan/plugins/pkcs8/Makefile
config.status: creating src/libstrongswan/plugins/pkcs12/Makefile
config.status: creating src/libstrongswan/plugins/pgp/Makefile
config.status: creating src/libstrongswan/plugins/dnskey/Makefile
config.status: creating src/libstrongswan/plugins/sshkey/Makefile
config.status: creating src/libstrongswan/plugins/pem/Makefile
config.status: creating src/libstrongswan/plugins/curl/Makefile
config.status: creating src/libstrongswan/plugins/files/Makefile
config.status: creating src/libstrongswan/plugins/winhttp/Makefile
config.status: creating src/libstrongswan/plugins/unbound/Makefile
config.status: creating src/libstrongswan/plugins/soup/Makefile
config.status: creating src/libstrongswan/plugins/ldap/Makefile
config.status: creating src/libstrongswan/plugins/mysql/Makefile
config.status: creating src/libstrongswan/plugins/sqlite/Makefile
config.status: creating src/libstrongswan/plugins/padlock/Makefile
config.status: creating src/libstrongswan/plugins/openssl/Makefile
config.status: creating src/libstrongswan/plugins/gcrypt/Makefile
config.status: creating src/libstrongswan/plugins/agent/Makefile
config.status: creating src/libstrongswan/plugins/keychain/Makefile
config.status: creating src/libstrongswan/plugins/pkcs11/Makefile
config.status: creating src/libstrongswan/plugins/chapoly/Makefile
config.status: creating src/libstrongswan/plugins/ctr/Makefile
config.status: creating src/libstrongswan/plugins/ccm/Makefile
config.status: creating src/libstrongswan/plugins/gcm/Makefile
config.status: creating src/libstrongswan/plugins/af_alg/Makefile
config.status: creating src/libstrongswan/plugins/ntru/Makefile
config.status: creating src/libstrongswan/plugins/bliss/Makefile
config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile
config.status: creating src/libstrongswan/plugins/test_vectors/Makefile
config.status: creating src/libstrongswan/tests/Makefile
config.status: creating src/libipsec/Makefile
config.status: creating src/libipsec/tests/Makefile
config.status: creating src/libsimaka/Makefile
config.status: creating src/libtls/Makefile
config.status: creating src/libtls/tests/Makefile
config.status: creating src/libradius/Makefile
config.status: creating src/libtncif/Makefile
config.status: creating src/libtnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_imc/Makefile
config.status: creating src/libtnccs/plugins/tnc_imv/Makefile
config.status: creating src/libtnccs/plugins/tnccs_11/Makefile
config.status: creating src/libtnccs/plugins/tnccs_20/Makefile
config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile
config.status: creating src/libpttls/Makefile
config.status: creating src/libimcv/Makefile
config.status: creating src/libimcv/plugins/imc_test/Makefile
config.status: creating src/libimcv/plugins/imv_test/Makefile
config.status: creating src/libimcv/plugins/imc_scanner/Makefile
config.status: creating src/libimcv/plugins/imv_scanner/Makefile
config.status: creating src/libimcv/plugins/imc_os/Makefile
config.status: creating src/libimcv/plugins/imv_os/Makefile
config.status: creating src/libimcv/plugins/imc_attestation/Makefile
config.status: creating src/libimcv/plugins/imv_attestation/Makefile
config.status: creating src/libimcv/plugins/imc_swid/Makefile
config.status: creating src/libimcv/plugins/imv_swid/Makefile
config.status: creating src/libimcv/plugins/imc_hcd/Makefile
config.status: creating src/libimcv/plugins/imv_hcd/Makefile
config.status: creating src/charon/Makefile
config.status: creating src/charon-nm/Makefile
config.status: creating src/charon-tkm/Makefile
config.status: creating src/charon-cmd/Makefile
config.status: creating src/charon-svc/Makefile
config.status: creating src/charon-systemd/Makefile
config.status: creating src/libcharon/Makefile
config.status: creating src/libcharon/plugins/eap_aka/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile
config.status: creating src/libcharon/plugins/eap_dynamic/Makefile
config.status: creating src/libcharon/plugins/eap_identity/Makefile
config.status: creating src/libcharon/plugins/eap_md5/Makefile
config.status: creating src/libcharon/plugins/eap_gtc/Makefile
config.status: creating src/libcharon/plugins/eap_sim/Makefile
config.status: creating src/libcharon/plugins/eap_sim_file/Makefile
config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile
config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile
config.status: creating src/libcharon/plugins/eap_tls/Makefile
config.status: creating src/libcharon/plugins/eap_ttls/Makefile
config.status: creating src/libcharon/plugins/eap_peap/Makefile
config.status: creating src/libcharon/plugins/eap_tnc/Makefile
config.status: creating src/libcharon/plugins/eap_radius/Makefile
config.status: creating src/libcharon/plugins/xauth_generic/Makefile
config.status: creating src/libcharon/plugins/xauth_eap/Makefile
config.status: creating src/libcharon/plugins/xauth_pam/Makefile
config.status: creating src/libcharon/plugins/xauth_noauth/Makefile
config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile
config.status: creating src/libcharon/plugins/tnc_pdp/Makefile
config.status: creating src/libcharon/plugins/socket_default/Makefile
config.status: creating src/libcharon/plugins/socket_dynamic/Makefile
config.status: creating src/libcharon/plugins/socket_win/Makefile
config.status: creating src/libcharon/plugins/connmark/Makefile
config.status: creating src/libcharon/plugins/forecast/Makefile
config.status: creating src/libcharon/plugins/farp/Makefile
config.status: creating src/libcharon/plugins/smp/Makefile
config.status: creating src/libcharon/plugins/sql/Makefile
config.status: creating src/libcharon/plugins/dnscert/Makefile
config.status: creating src/libcharon/plugins/ipseckey/Makefile
config.status: creating src/libcharon/plugins/medsrv/Makefile
config.status: creating src/libcharon/plugins/medcli/Makefile
config.status: creating src/libcharon/plugins/addrblock/Makefile
config.status: creating src/libcharon/plugins/unity/Makefile
config.status: creating src/libcharon/plugins/uci/Makefile
config.status: creating src/libcharon/plugins/ha/Makefile
config.status: creating src/libcharon/plugins/kernel_netlink/Makefile
config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile
config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile
config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile
config.status: creating src/libcharon/plugins/kernel_wfp/Makefile
config.status: creating src/libcharon/plugins/kernel_iph/Makefile
config.status: creating src/libcharon/plugins/whitelist/Makefile
config.status: creating src/libcharon/plugins/ext_auth/Makefile
config.status: creating src/libcharon/plugins/lookip/Makefile
config.status: creating src/libcharon/plugins/error_notify/Makefile
config.status: creating src/libcharon/plugins/certexpire/Makefile
config.status: creating src/libcharon/plugins/systime_fix/Makefile
config.status: creating src/libcharon/plugins/led/Makefile
config.status: creating src/libcharon/plugins/duplicheck/Makefile
config.status: creating src/libcharon/plugins/coupling/Makefile
config.status: creating src/libcharon/plugins/radattr/Makefile
config.status: creating src/libcharon/plugins/osx_attr/Makefile
config.status: creating src/libcharon/plugins/p_cscf/Makefile
config.status: creating src/libcharon/plugins/android_dns/Makefile
config.status: creating src/libcharon/plugins/android_log/Makefile
config.status: creating src/libcharon/plugins/maemo/Makefile
config.status: creating src/libcharon/plugins/stroke/Makefile
config.status: creating src/libcharon/plugins/vici/Makefile
config.status: creating src/libcharon/plugins/vici/ruby/Makefile
config.status: creating src/libcharon/plugins/vici/perl/Makefile
config.status: creating src/libcharon/plugins/vici/python/Makefile
config.status: creating src/libcharon/plugins/updown/Makefile
config.status: creating src/libcharon/plugins/dhcp/Makefile
config.status: creating src/libcharon/plugins/load_tester/Makefile
config.status: creating src/libcharon/plugins/resolve/Makefile
config.status: creating src/libcharon/plugins/attr/Makefile
config.status: creating src/libcharon/plugins/attr_sql/Makefile
config.status: creating src/libcharon/tests/Makefile
config.status: creating src/stroke/Makefile
config.status: creating src/ipsec/Makefile
config.status: creating src/starter/Makefile
config.status: creating src/starter/tests/Makefile
config.status: creating src/_updown/Makefile
config.status: creating src/_copyright/Makefile
config.status: creating src/scepclient/Makefile
config.status: creating src/aikgen/Makefile
config.status: creating src/pki/Makefile
config.status: creating src/pki/man/Makefile
config.status: creating src/pool/Makefile
config.status: creating src/dumm/Makefile
config.status: creating src/dumm/ext/extconf.rb
config.status: creating src/libfast/Makefile
config.status: creating src/manager/Makefile
config.status: creating src/medsrv/Makefile
config.status: creating src/checksum/Makefile
config.status: creating src/conftest/Makefile
config.status: creating src/pt-tls-client/Makefile
config.status: creating src/swanctl/Makefile
config.status: creating scripts/Makefile
config.status: creating testing/Makefile
config.status: creating conf/strongswan.conf.5.head
config.status: creating conf/strongswan.conf.5.tail
config.status: creating man/ipsec.conf.5
config.status: creating man/ipsec.secrets.5
config.status: creating src/charon-cmd/charon-cmd.8
config.status: creating src/pki/man/pki.1
config.status: creating src/pki/man/pki---acert.1
config.status: creating src/pki/man/pki---dn.1
config.status: creating src/pki/man/pki---gen.1
config.status: creating src/pki/man/pki---issue.1
config.status: creating src/pki/man/pki---keyid.1
config.status: creating src/pki/man/pki---pkcs12.1
config.status: creating src/pki/man/pki---pkcs7.1
config.status: creating src/pki/man/pki---print.1
config.status: creating src/pki/man/pki---pub.1
config.status: creating src/pki/man/pki---req.1
config.status: creating src/pki/man/pki---self.1
config.status: creating src/pki/man/pki---signcrl.1
config.status: creating src/pki/man/pki---verify.1
config.status: creating src/swanctl/swanctl.8
config.status: creating src/swanctl/swanctl.conf.5.head
config.status: creating src/swanctl/swanctl.conf.5.tail
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode

 strongSwan will be built with the following plugins
-----------------------------------------------------
libstrongswan: test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl
libcharon:     attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity
libtnccs:      tnc-tnccs

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making all in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making all in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o library.lo library.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c  -fPIC -DPIC -o .libs/library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c  -fPIC -DPIC -o crypto/.libs/crypto_tester.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/diffie_hellman.c  -fPIC -DPIC -o crypto/.libs/diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c  -fPIC -DPIC -o crypto/.libs/crypto_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/diffie_hellman.c -fPIE -o crypto/diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c -fPIE -o library.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/aead.lo crypto/aead.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/transform.lo crypto/transform.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c -fPIE -o crypto/crypto_factory.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c  -fPIC -DPIC -o crypto/.libs/aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c -fPIE -o crypto/aead.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c  -fPIC -DPIC -o crypto/.libs/transform.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c -fPIE -o crypto/transform.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c -fPIE -o crypto/crypto_tester.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c  -fPIC -DPIC -o credentials/.libs/auth_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c  -fPIC -DPIC -o credentials/.libs/credential_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_unix.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c -fPIE -o networking/streams/stream_unix.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c -fPIE -o credentials/auth_cfg.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c -fPIE -o credentials/credential_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1.lo asn1/asn1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c  -fPIC -DPIC -o asn1/.libs/asn1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c -fPIE -o networking/streams/stream_service_unix.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/oid.lo asn1/oid.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c  -fPIC -DPIC -o asn1/.libs/asn1_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c  -fPIC -DPIC -o asn1/.libs/oid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c -fPIE -o asn1/asn1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c -fPIE -o asn1/oid.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c -fPIE -o asn1/asn1_parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c  -fPIC -DPIC -o bio/.libs/bio_reader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c  -fPIC -DPIC -o bio/.libs/bio_writer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c -fPIE -o bio/bio_reader.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/enumerator.lo collections/enumerator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c  -fPIC -DPIC -o collections/.libs/blocking_queue.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/hashtable.lo collections/hashtable.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c -fPIE -o bio/bio_writer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c -fPIE -o collections/blocking_queue.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c  -fPIC -DPIC -o collections/.libs/enumerator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/array.lo collections/array.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c  -fPIC -DPIC -o collections/.libs/hashtable.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/linked_list.lo collections/linked_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c -fPIE -o collections/enumerator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c  -fPIC -DPIC -o collections/.libs/array.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c -fPIE -o collections/hashtable.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c  -fPIC -DPIC -o collections/.libs/linked_list.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c -fPIE -o collections/array.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c -fPIE -o collections/linked_list.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c  -fPIC -DPIC -o crypto/crypters/.libs/crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c  -fPIC -DPIC -o crypto/hashers/.libs/hasher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c -fPIE -o crypto/crypters/crypter.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c -fPIE -o crypto/hashers/hasher.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hash_algorithm_set.c  -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIE -o crypto/hashers/hash_algorithm_set.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c -fPIE -o crypto/proposal/proposal_keywords.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c  -fPIC -DPIC -o crypto/prfs/.libs/prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIE -o crypto/proposal/proposal_keywords_static.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c -fPIE -o crypto/prfs/prf.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c  -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c  -fPIC -DPIC -o crypto/.libs/pkcs5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c -fPIE -o crypto/prfs/mac_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c  -fPIC -DPIC -o crypto/rngs/.libs/rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prf_plus.c  -fPIC -DPIC -o crypto/.libs/prf_plus.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c -fPIE -o crypto/rngs/rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prf_plus.c -fPIE -o crypto/prf_plus.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c -fPIE -o crypto/pkcs5.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c  -fPIC -DPIC -o crypto/signers/.libs/signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c -fPIE -o crypto/signers/signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c  -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c -fPIE -o crypto/signers/mac_signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen.c -fPIE -o crypto/iv/iv_gen.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/mgf1/mgf1.lo crypto/mgf1/mgf1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c -fPIE -o crypto/iv/iv_gen_rand.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_null.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/mgf1/mgf1.c  -fPIC -DPIC -o crypto/mgf1/.libs/mgf1.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/mgf1/mgf1_bitspender.lo crypto/mgf1/mgf1_bitspender.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c -fPIE -o crypto/iv/iv_gen_seq.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_null.c -fPIE -o crypto/iv/iv_gen_null.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/mgf1/mgf1.c -fPIE -o crypto/mgf1/mgf1.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/builder.lo credentials/builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/mgf1/mgf1_bitspender.c  -fPIC -DPIC -o crypto/mgf1/.libs/mgf1_bitspender.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c  -fPIC -DPIC -o credentials/.libs/credential_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/mgf1/mgf1_bitspender.c -fPIE -o crypto/mgf1/mgf1_bitspender.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c  -fPIC -DPIC -o credentials/.libs/builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c -fPIE -o credentials/credential_factory.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c -fPIE -o credentials/builder.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c  -fPIC -DPIC -o credentials/.libs/cred_encoding.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c -fPIE -o credentials/cred_encoding.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c  -fPIC -DPIC -o credentials/keys/.libs/private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c  -fPIC -DPIC -o credentials/keys/.libs/public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c  -fPIC -DPIC -o credentials/keys/.libs/shared_key.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c -fPIE -o credentials/keys/private_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c -fPIE -o credentials/keys/shared_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c -fPIE -o credentials/keys/public_key.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c -fPIE -o credentials/certificates/certificate.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c  -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c  -fPIC -DPIC -o credentials/certificates/.libs/crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c -fPIE -o credentials/certificates/ocsp_response.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c -fPIE -o credentials/certificates/crl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/x509.c  -fPIC -DPIC -o credentials/certificates/.libs/x509.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/x509.c -fPIE -o credentials/certificates/x509.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate_printer.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c  -fPIC -DPIC -o credentials/containers/.libs/container.o
credentials/certificates/certificate_printer.c: In function 'print_x509':
credentials/certificates/certificate_printer.c:90:13: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^
credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:105:14: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "%Y", id);
              ^
credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:169:16: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
                ^
credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:206:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, "           %Y\n", id);
               ^
credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:219:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, "           %Y\n", id);
               ^
credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:242:16: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(f, "             %#B\n", &policy->oid);
                ^
credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:311:16: warning: unknown conversion type character 'R' in format [-Wformat=]
     fprintf(f, "%R", block);
                ^
credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:321:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  authkeyId: %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:327:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  subjkeyId: %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c: In function 'print_crl':
credentials/certificates/certificate_printer.c:346:13: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^
credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:351:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  delta CRL: for serial %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:354:13: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  authKeyId: %#B\n", &chunk);
             ^
credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:371:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
               ^
credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:393:15: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
               ^
credentials/certificates/certificate_printer.c:393:15: warning: unknown conversion type character 'T' in format [-Wformat=]
credentials/certificates/certificate_printer.c:393:15: warning: unknown conversion type character 'N' in format [-Wformat=]
credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c: In function 'print_ac':
credentials/certificates/certificate_printer.c:413:13: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^
credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:418:14: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  hissuer:  \"%Y\"\n", id);
              ^
credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:423:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  hserial:   %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:457:18: warning: unknown conversion type character 'B' in format [-Wformat=]
       fprintf(f, "OID:%#B", &chunk);
                  ^
credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:466:16: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(f, "%#B", &chunk);
                ^
credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:476:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  authkey:  %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c: In function 'print_ocsp_response':
credentials/certificates/certificate_printer.c:524:15: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(f, "%#B: %s", &serialNumber, status_text);
               ^
credentials/certificates/certificate_printer.c:524:15: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:528:16: warning: unknown conversion type character 'T' in format [-Wformat=]
     fprintf(f, " on %T, %N", &revocationTime, this->utc,
                ^
credentials/certificates/certificate_printer.c:528:16: warning: unknown conversion type character 'N' in format [-Wformat=]
credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c: In function 'print_pubkey':
credentials/certificates/certificate_printer.c:546:13: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
             ^
credentials/certificates/certificate_printer.c:546:13: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:555:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  keyid:     %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:559:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  subjkey:   %#B\n", &chunk);
              ^
credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c: In function 'print':
credentials/certificates/certificate_printer.c:581:14: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  subject:  \"%Y\"\n", subject);
              ^
credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:585:14: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
              ^
credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:594:15: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  created:   %T\n", &notBefore, this->utc);
               ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c  -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o
credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:595:15: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
               ^
credentials/certificates/certificate_printer.c:595:15: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t * {aka long int *}' [-Wformat=]
credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:612:15: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  %s  %s %T, ", t0, t1, &notBefore, this->utc);
               ^
credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:615:16: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "not valid yet (valid in %V)\n", &now, &notBefore);
                ^
credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:621:15: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "             %s %T, ", t2, &notAfter, this->utc);
               ^
credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:624:16: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "expired (%V ago)\n", &now, &notAfter);
                ^
credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:628:16: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "ok (expires in %V)\n", &now, &notAfter);
                ^
credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args]
credentials/certificates/certificate_printer.c:656:14: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  pgpDigest: %#B\n", &fingerprint);
              ^
credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c -fPIE -o credentials/containers/container.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c -fPIE -o credentials/containers/pkcs12.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIE -o credentials/sets/auth_cfg_wrapper.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate_printer.c -fPIE -o credentials/certificates/certificate_printer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIE -o credentials/sets/ocsp_response_wrapper.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c  -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c  -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c  -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database.lo database/database.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c -fPIE -o credentials/sets/cert_cache.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c -fPIE -o credentials/sets/callback_cred.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c  -fPIC -DPIC -o database/.libs/database.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database_factory.lo database/database_factory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c -fPIE -o credentials/sets/mem_cred.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c -fPIE -o database/database.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c  -fPIC -DPIC -o database/.libs/database_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c -fPIE -o database/database_factory.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c  -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c  -fPIC -DPIC -o fetcher/.libs/fetcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap/eap.lo eap/eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c -fPIE -o fetcher/fetcher.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c -fPIE -o fetcher/fetcher_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host.lo networking/host.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c  -fPIC -DPIC -o eap/.libs/eap.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c  -fPIC -DPIC -o ipsec/.libs/ipsec_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c -fPIE -o eap/eap.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c  -fPIC -DPIC -o networking/.libs/host.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c -fPIE -o ipsec/ipsec_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/packet.lo networking/packet.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c  -fPIC -DPIC -o networking/.libs/host_resolver.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/tun_device.lo networking/tun_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c -fPIE -o networking/host.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c  -fPIC -DPIC -o networking/.libs/packet.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c -fPIE -o networking/host_resolver.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c  -fPIC -DPIC -o networking/.libs/tun_device.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c -fPIE -o networking/packet.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c -fPIE -o networking/tun_device.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c  -fPIC -DPIC -o networking/streams/.libs/stream_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c  -fPIC -DPIC -o networking/streams/.libs/stream.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c  -fPIC -DPIC -o networking/streams/.libs/stream_service.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c -fPIE -o networking/streams/stream_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c -fPIE -o networking/streams/stream.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c -fPIE -o networking/streams/stream_service.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pen/pen.lo pen/pen.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c -fPIE -o networking/streams/stream_tcp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c  -fPIC -DPIC -o pen/.libs/pen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c  -fPIC -DPIC -o plugins/.libs/plugin_loader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c -fPIE -o networking/streams/stream_service_tcp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c -fPIE -o pen/pen.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c  -fPIC -DPIC -o plugins/.libs/plugin_feature.o
plugins/plugin_feature.c: In function 'plugin_feature_get_string':
plugins/plugin_feature.c:272:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:272:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:272:23: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:272:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:280:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:280:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:280:23: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:280:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:288:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:288:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:288:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:295:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:295:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:302:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:302:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:309:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:309:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:316:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:316:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:324:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
                       ^
plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:332:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:332:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:332:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:340:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:340:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:340:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:348:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:348:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:348:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:356:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:356:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:356:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:364:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:364:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:364:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:373:20: warning: unknown conversion type character 'N' in format [-Wformat=]
     asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type,
                    ^
plugins/plugin_feature.c:373:20: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:373:20: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:379:20: warning: unknown conversion type character 'N' in format [-Wformat=]
     asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                    ^
plugins/plugin_feature.c:379:20: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:379:20: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:386:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:386:23: warning: unknown conversion type character 'N' in format [-Wformat=]
plugins/plugin_feature.c:386:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:393:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:393:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:400:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:400:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args]
plugins/plugin_feature.c:408:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^
plugins/plugin_feature.c:408:23: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
plugins/plugin_feature.c:408:23: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c  -fPIC -DPIC -o processing/jobs/.libs/job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c  -fPIC -DPIC -o processing/jobs/.libs/callback_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c -fPIE -o processing/jobs/job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c -fPIE -o processing/jobs/callback_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/processor.lo processing/processor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c -fPIE -o plugins/plugin_feature.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/scheduler.lo processing/scheduler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c -fPIE -o plugins/plugin_loader.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c  -fPIC -DPIC -o processing/.libs/processor.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c  -fPIC -DPIC -o processing/.libs/scheduler.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/watcher.lo processing/watcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c -fPIE -o processing/scheduler.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c -fPIE -o processing/processor.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c  -fPIC -DPIC -o processing/.libs/watcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c -fPIE -o processing/watcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c  -fPIC -DPIC -o resolver/.libs/rr_set.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c  -fPIC -DPIC -o resolver/.libs/resolver_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c  -fPIC -DPIC -o selectors/.libs/traffic_selector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c -fPIE -o resolver/rr_set.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c -fPIE -o resolver/resolver_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings.lo settings/settings.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_types.lo settings/settings_types.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c  -fPIC -DPIC -o settings/.libs/settings.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c  -fPIC -DPIC -o settings/.libs/settings_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c  -fPIC -DPIC -o settings/.libs/settings_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c -fPIE -o selectors/traffic_selector.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c -fPIE -o settings/settings_types.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c -fPIE -o settings/settings_parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c -fPIE -o settings/settings.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c  -fPIC -DPIC -o settings/.libs/settings_lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/cpu_feature.c  -fPIC -DPIC -o utils/.libs/cpu_feature.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/cpu_feature.c -fPIE -o utils/cpu_feature.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils.lo utils/utils.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/chunk.lo utils/chunk.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/debug.lo utils/debug.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c  -fPIC -DPIC -o utils/.libs/utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c  -fPIC -DPIC -o utils/.libs/chunk.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c -fPIE -o settings/settings_lexer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c -fPIE -o utils/utils.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c  -fPIC -DPIC -o utils/.libs/debug.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c -fPIE -o utils/debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/enum.lo utils/enum.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/identification.lo utils/identification.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c  -fPIC -DPIC -o utils/.libs/enum.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c  -fPIC -DPIC -o utils/.libs/identification.o
utils/identification.c: In function 'dntoa':
utils/identification.c:322:33: warning: unknown conversion type character 'B' in format [-Wformat=]
    written = snprintf(buf, len, "%#B=", &oid_data);
                                 ^
utils/identification.c:322:33: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:322:33: warning: unknown conversion type character 'B' in format [-Wformat=]
utils/identification.c:322:33: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:366:22: warning: zero-length gnu_printf format string [-Wformat-zero-length]
   snprintf(buf, len, "");
                      ^
utils/identification.c:366:22: warning: zero-length gnu_printf format string [-Wformat-zero-length]
utils/identification.c: In function 'identification_printf_hook':
utils/identification.c:1099:28: warning: unknown conversion type character 'B' in format [-Wformat=]
     snprintf(buf, BUF_LEN, "%#B", &this->encoded);
                            ^
utils/identification.c:1099:28: warning: too many arguments for format [-Wformat-extra-args]
utils/identification.c:1099:28: warning: unknown conversion type character 'B' in format [-Wformat=]
utils/identification.c:1099:28: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c -fPIE -o utils/enum.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c -fPIE -o utils/chunk.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/lexparser.lo utils/lexparser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c  -fPIC -DPIC -o utils/.libs/lexparser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c  -fPIC -DPIC -o utils/.libs/optionsfrom.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c -fPIE -o utils/lexparser.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/capabilities.lo utils/capabilities.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c -fPIE -o utils/optionsfrom.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/backtrace.lo utils/backtrace.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c -fPIE -o utils/identification.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c  -fPIC -DPIC -o utils/.libs/capabilities.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c  -fPIC -DPIC -o utils/.libs/backtrace.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c  -fPIC -DPIC -o utils/.libs/parser_helper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c -fPIE -o utils/capabilities.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c -fPIE -o utils/backtrace.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c -fPIE -o utils/parser_helper.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/test.lo utils/test.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/process.lo utils/process.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c  -fPIC -DPIC -o utils/.libs/test.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c  -fPIC -DPIC -o utils/.libs/process.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c -fPIE -o utils/test.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c  -fPIC -DPIC -o utils/utils/.libs/strerror.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/atomics.c  -fPIC -DPIC -o utils/utils/.libs/atomics.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/string.lo utils/utils/string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c -fPIE -o utils/process.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c -fPIE -o utils/utils/strerror.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/atomics.c -fPIE -o utils/utils/atomics.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/path.lo utils/utils/path.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/string.c  -fPIC -DPIC -o utils/utils/.libs/string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/string.c -fPIE -o utils/utils/string.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/memory.c  -fPIC -DPIC -o utils/utils/.libs/memory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/tty.c  -fPIC -DPIC -o utils/utils/.libs/tty.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/path.c  -fPIC -DPIC -o utils/utils/.libs/path.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/status.lo utils/utils/status.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/tty.c -fPIE -o utils/utils/tty.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/time.lo utils/utils/time.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/memory.c -fPIE -o utils/utils/memory.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/path.c -fPIE -o utils/utils/path.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/status.c  -fPIC -DPIC -o utils/utils/.libs/status.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/align.lo utils/utils/align.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/status.c -fPIE -o utils/utils/status.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/time.c  -fPIC -DPIC -o utils/utils/.libs/time.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread.lo threading/thread.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread_value.lo threading/thread_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/time.c -fPIE -o utils/utils/time.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/align.c  -fPIC -DPIC -o utils/utils/.libs/align.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c  -fPIC -DPIC -o threading/.libs/thread.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/mutex.lo threading/mutex.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/align.c -fPIE -o utils/utils/align.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c  -fPIC -DPIC -o threading/.libs/thread_value.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/rwlock.lo threading/rwlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c -fPIE -o threading/thread_value.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c  -fPIC -DPIC -o threading/.libs/mutex.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c -fPIE -o threading/thread.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/spinlock.lo threading/spinlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c  -fPIC -DPIC -o threading/.libs/rwlock.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c -fPIE -o threading/mutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/semaphore.lo threading/semaphore.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c -fPIE -o threading/rwlock.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c  -fPIC -DPIC -o threading/.libs/spinlock.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c -fPIE -o threading/spinlock.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"     -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c  -fPIC -DPIC -o threading/.libs/semaphore.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c  -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c -fPIE -o threading/semaphore.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIE -o utils/printf_hook/printf_hook_glibc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/mgf1/mgf1.lo crypto/mgf1/mgf1_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo      utils/printf_hook/printf_hook_glibc.lo -ldl        -lpthread     -lcap                                                      
libtool: link: gcc -shared  -fPIC -DPIC  .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/mgf1/.libs/mgf1.o crypto/mgf1/.libs/mgf1_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o   -ldl -lpthread -lcap  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0")
libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so")
libtool: link: ar cru .libs/libstrongswan.a  library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/hashers/hasher.o crypto/hashers/hash_algorithm_set.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/prf_plus.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/diffie_hellman.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o crypto/iv/iv_gen_null.o crypto/mgf1/mgf1.o crypto/mgf1/mgf1_bitspender.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/certificates/x509.o credentials/certificates/certificate_printer.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/cpu_feature.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o utils/utils/atomics.o utils/utils/string.o utils/utils/memory.o utils/utils/tty.o utils/utils/path.o utils/utils/status.o utils/utils/time.o utils/utils/align.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/printf_hook/printf_hook_glibc.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_ops.lo af_alg_ops.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_signer.lo af_alg_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c  -fPIC -DPIC -o .libs/af_alg_ops.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c  -fPIC -DPIC -o .libs/af_alg_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c  -fPIC -DPIC -o .libs/af_alg_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c  -fPIC -DPIC -o .libs/af_alg_signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c -fPIE -o af_alg_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c -fPIE -o af_alg_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c -fPIE -o af_alg_signer.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c -fPIE -o af_alg_ops.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_prf.lo af_alg_prf.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c  -fPIC -DPIC -o .libs/af_alg_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c  -fPIC -DPIC -o .libs/af_alg_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c -fPIE -o af_alg_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c -fPIE -o af_alg_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so
libtool: link: ar cru .libs/libstrongswan-af-alg.a  af_alg_plugin.o af_alg_ops.o af_alg_hasher.o af_alg_signer.o af_alg_prf.o af_alg_crypter.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-af-alg.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making all in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_plugin.lo aes_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_crypter.lo aes_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c  -fPIC -DPIC -o .libs/aes_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c  -fPIC -DPIC -o .libs/aes_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c -fPIE -o aes_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c -fPIE -o aes_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/aes_plugin.o .libs/aes_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so
libtool: link: ar cru .libs/libstrongswan-aes.a  aes_plugin.o aes_crypter.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-aes.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making all in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_plugin.lo rc2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_crypter.lo rc2_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c  -fPIC -DPIC -o .libs/rc2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c  -fPIC -DPIC -o .libs/rc2_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c -fPIE -o rc2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c -fPIE -o rc2_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/rc2_plugin.o .libs/rc2_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so
libtool: link: ar cru .libs/libstrongswan-rc2.a  rc2_plugin.o rc2_crypter.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-rc2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making all in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_plugin.lo md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_hasher.lo md5_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c  -fPIC -DPIC -o .libs/md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c  -fPIC -DPIC -o .libs/md5_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c -fPIE -o md5_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c -fPIE -o md5_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/md5_plugin.o .libs/md5_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so
libtool: link: ar cru .libs/libstrongswan-md5.a  md5_plugin.o md5_hasher.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-md5.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making all in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_plugin.lo sha1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_hasher.lo sha1_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_prf.lo sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c  -fPIC -DPIC -o .libs/sha1_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c  -fPIC -DPIC -o .libs/sha1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c  -fPIC -DPIC -o .libs/sha1_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c -fPIE -o sha1_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c -fPIE -o sha1_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c -fPIE -o sha1_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so
libtool: link: ar cru .libs/libstrongswan-sha1.a  sha1_plugin.o sha1_hasher.o sha1_prf.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-sha1.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making all in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_plugin.lo sha2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_hasher.lo sha2_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c  -fPIC -DPIC -o .libs/sha2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c  -fPIC -DPIC -o .libs/sha2_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c -fPIE -o sha2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c -fPIE -o sha2_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha2_plugin.o .libs/sha2_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so
libtool: link: ar cru .libs/libstrongswan-sha2.a  sha2_plugin.o sha2_hasher.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-sha2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making all in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_plugin.lo gmp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c  -fPIC -DPIC -o .libs/gmp_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c  -fPIC -DPIC -o .libs/gmp_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c  -fPIC -DPIC -o .libs/gmp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c  -fPIC -DPIC -o .libs/gmp_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c -fPIE -o gmp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c -fPIE -o gmp_diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c -fPIE -o gmp_rsa_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c -fPIE -o gmp_rsa_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o   -lgmp  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so
libtool: link: ar cru .libs/libstrongswan-gmp.a  gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-gmp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making all in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_plugin.lo random_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_rng.lo random_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c  -fPIC -DPIC -o .libs/random_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c  -fPIC -DPIC -o .libs/random_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c -fPIE -o random_rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c -fPIE -o random_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/random_plugin.o .libs/random_rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so
libtool: link: ar cru .libs/libstrongswan-random.a  random_plugin.o random_rng.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-random.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making all in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_plugin.lo nonce_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c  -fPIC -DPIC -o .libs/nonce_nonceg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c  -fPIC -DPIC -o .libs/nonce_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c -fPIE -o nonce_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c -fPIE -o nonce_nonceg.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/nonce_plugin.o .libs/nonce_nonceg.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so
libtool: link: ar cru .libs/libstrongswan-nonce.a  nonce_plugin.o nonce_nonceg.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-nonce.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making all in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac_plugin.lo hmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c  -fPIC -DPIC -o .libs/hmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c -fPIE -o hmac_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/hmac_plugin.o .libs/hmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so
libtool: link: ar cru .libs/libstrongswan-hmac.a  hmac_plugin.o hmac.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-hmac.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making all in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac_plugin.lo cmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac.lo cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c  -fPIC -DPIC -o .libs/cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c  -fPIC -DPIC -o .libs/cmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c -fPIE -o cmac_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c -fPIE -o cmac.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/cmac_plugin.o .libs/cmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so
libtool: link: ar cru .libs/libstrongswan-cmac.a  cmac_plugin.o cmac.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-cmac.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making all in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc.lo xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c  -fPIC -DPIC -o .libs/xcbc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c  -fPIC -DPIC -o .libs/xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c -fPIE -o xcbc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c -fPIE -o xcbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xcbc_plugin.o .libs/xcbc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so
libtool: link: ar cru .libs/libstrongswan-xcbc.a  xcbc_plugin.o xcbc.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-xcbc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making all in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_plugin.lo x509_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_cert.lo x509_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_crl.lo x509_crl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ac.lo x509_ac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c  -fPIC -DPIC -o .libs/x509_crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c  -fPIC -DPIC -o .libs/x509_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c  -fPIC -DPIC -o .libs/x509_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c  -fPIC -DPIC -o .libs/x509_ac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c -fPIE -o x509_plugin.o >/dev/null 2>&1
x509_cert.c: In function 'parse_authorityInfoAccess':
x509_cert.c:639:24: warning: unknown conversion type character 'Y' in format [-Wformat=]
         asprintf(&uri, "%Y", id) > 0)
                        ^
x509_cert.c:639:24: warning: too many arguments for format [-Wformat-extra-args]
x509_cert.c: In function 'add_cdps':
x509_cert.c:804:22: warning: unknown conversion type character 'Y' in format [-Wformat=]
   if (asprintf(&uri, "%Y", id) > 0)
                      ^
x509_cert.c:804:22: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c  -fPIC -DPIC -o .libs/x509_pkcs10.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c -fPIE -o x509_crl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c -fPIE -o x509_ac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c -fPIE -o x509_pkcs10.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c  -fPIC -DPIC -o .libs/x509_ocsp_request.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c  -fPIC -DPIC -o .libs/x509_ocsp_response.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c -fPIE -o x509_ocsp_request.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c -fPIE -o x509_ocsp_response.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c -fPIE -o x509_cert.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so
libtool: link: ar cru .libs/libstrongswan-x509.a  x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_pkcs10.o x509_ocsp_request.o x509_ocsp_response.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-x509.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making all in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_plugin.lo revocation_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_validator.lo revocation_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c  -fPIC -DPIC -o .libs/revocation_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c  -fPIC -DPIC -o .libs/revocation_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c -fPIE -o revocation_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c -fPIE -o revocation_validator.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/revocation_plugin.o .libs/revocation_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so
libtool: link: ar cru .libs/libstrongswan-revocation.a  revocation_plugin.o revocation_validator.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-revocation.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making all in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_plugin.lo constraints_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_validator.lo constraints_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c  -fPIC -DPIC -o .libs/constraints_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c  -fPIC -DPIC -o .libs/constraints_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c -fPIE -o constraints_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c -fPIE -o constraints_validator.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/constraints_plugin.o .libs/constraints_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so
libtool: link: ar cru .libs/libstrongswan-constraints.a  constraints_plugin.o constraints_validator.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-constraints.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making all in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_cert.lo pubkey_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c  -fPIC -DPIC -o .libs/pubkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c  -fPIC -DPIC -o .libs/pubkey_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c -fPIE -o pubkey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c -fPIE -o pubkey_cert.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pubkey_plugin.o .libs/pubkey_cert.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so
libtool: link: ar cru .libs/libstrongswan-pubkey.a  pubkey_plugin.o pubkey_cert.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pubkey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making all in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c  -fPIC -DPIC -o .libs/pkcs1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c  -fPIC -DPIC -o .libs/pkcs1_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c  -fPIC -DPIC -o .libs/pkcs1_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c -fPIE -o pkcs1_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c -fPIE -o pkcs1_builder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c -fPIE -o pkcs1_encoder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so
libtool: link: ar cru .libs/libstrongswan-pkcs1.a  pkcs1_plugin.o pkcs1_encoder.o pkcs1_builder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pkcs1.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making all in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c  -fPIC -DPIC -o .libs/pkcs7_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c  -fPIC -DPIC -o .libs/pkcs7_signed_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c  -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c  -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c -fPIE -o pkcs7_generic.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c -fPIE -o pkcs7_encrypted_data.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_data.lo pkcs7_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c -fPIE -o pkcs7_signed_data.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c  -fPIC -DPIC -o .libs/pkcs7_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c -fPIE -o pkcs7_enveloped_data.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c  -fPIC -DPIC -o .libs/pkcs7_attributes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c -fPIE -o pkcs7_data.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c -fPIE -o pkcs7_attributes.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c  -fPIC -DPIC -o .libs/pkcs7_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c -fPIE -o pkcs7_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so
libtool: link: ar cru .libs/libstrongswan-pkcs7.a  pkcs7_generic.o pkcs7_signed_data.o pkcs7_encrypted_data.o pkcs7_enveloped_data.o pkcs7_data.o pkcs7_attributes.o pkcs7_plugin.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pkcs7.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making all in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c  -fPIC -DPIC -o .libs/pkcs8_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c  -fPIC -DPIC -o .libs/pkcs8_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c -fPIE -o pkcs8_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c -fPIE -o pkcs8_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs8_plugin.o .libs/pkcs8_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so
libtool: link: ar cru .libs/libstrongswan-pkcs8.a  pkcs8_plugin.o pkcs8_builder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pkcs8.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making all in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c  -fPIC -DPIC -o .libs/pkcs12_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c  -fPIC -DPIC -o .libs/pkcs12_decode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c -fPIE -o pkcs12_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c -fPIE -o pkcs12_decode.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs12_plugin.o .libs/pkcs12_decode.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so
libtool: link: ar cru .libs/libstrongswan-pkcs12.a  pkcs12_plugin.o pkcs12_decode.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pkcs12.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making all in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_plugin.lo pgp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_utils.lo pgp_utils.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_cert.lo pgp_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_encoder.lo pgp_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c  -fPIC -DPIC -o .libs/pgp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c  -fPIC -DPIC -o .libs/pgp_utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c  -fPIC -DPIC -o .libs/pgp_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c  -fPIC -DPIC -o .libs/pgp_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c -fPIE -o pgp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c -fPIE -o pgp_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c -fPIE -o pgp_utils.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_builder.lo pgp_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c -fPIE -o pgp_cert.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c  -fPIC -DPIC -o .libs/pgp_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c -fPIE -o pgp_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so
libtool: link: ar cru .libs/libstrongswan-pgp.a  pgp_plugin.o pgp_utils.o pgp_cert.o pgp_encoder.o pgp_builder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pgp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making all in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_builder.lo dnskey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c  -fPIC -DPIC -o .libs/dnskey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c  -fPIC -DPIC -o .libs/dnskey_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c  -fPIC -DPIC -o .libs/dnskey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c -fPIE -o dnskey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c -fPIE -o dnskey_builder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c -fPIE -o dnskey_encoder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so
libtool: link: ar cru .libs/libstrongswan-dnskey.a  dnskey_plugin.o dnskey_builder.o dnskey_encoder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-dnskey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making all in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_builder.lo sshkey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c  -fPIC -DPIC -o .libs/sshkey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c  -fPIC -DPIC -o .libs/sshkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c  -fPIC -DPIC -o .libs/sshkey_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c -fPIE -o sshkey_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c -fPIE -o sshkey_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c -fPIE -o sshkey_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so
libtool: link: ar cru .libs/libstrongswan-sshkey.a  sshkey_plugin.o sshkey_builder.o sshkey_encoder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-sshkey.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making all in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_plugin.lo pem_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_builder.lo pem_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_encoder.lo pem_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c  -fPIC -DPIC -o .libs/pem_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c  -fPIC -DPIC -o .libs/pem_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c  -fPIC -DPIC -o .libs/pem_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c -fPIE -o pem_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c -fPIE -o pem_encoder.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c -fPIE -o pem_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so
libtool: link: ar cru .libs/libstrongswan-pem.a  pem_plugin.o pem_builder.o pem_encoder.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pem.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making all in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_plugin.lo curl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_fetcher.lo curl_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c  -fPIC -DPIC -o .libs/curl_fetcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c  -fPIC -DPIC -o .libs/curl_plugin.o
curl_fetcher.c: In function 'set_option':
curl_fetcher.c:215:31: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
                               ^
curl_fetcher.c:215:31: warning: too many arguments for format [-Wformat-extra-args]
curl_fetcher.c:215:31: warning: conversion lacks type at end of format [-Wformat=]
curl_fetcher.c:215:31: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c -fPIE -o curl_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c -fPIE -o curl_fetcher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curl_plugin.o .libs/curl_fetcher.o   /usr/lib/arm-linux-gnueabihf/libcurl.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so
libtool: link: ar cru .libs/libstrongswan-curl.a  curl_plugin.o curl_fetcher.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-curl.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making all in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_plugin.lo ldap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c  -fPIC -DPIC -o .libs/ldap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c  -fPIC -DPIC -o .libs/ldap_fetcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c -fPIE -o ldap_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c -fPIE -o ldap_fetcher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ldap_plugin.o .libs/ldap_fetcher.o   -lldap -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so
libtool: link: ar cru .libs/libstrongswan-ldap.a  ldap_plugin.o ldap_fetcher.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-ldap.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making all in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_plugin.lo openssl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_util.lo openssl_util.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crypter.lo openssl_crypter.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hasher.lo openssl_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c  -fPIC -DPIC -o .libs/openssl_util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c  -fPIC -DPIC -o .libs/openssl_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c  -fPIC -DPIC -o .libs/openssl_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c  -fPIC -DPIC -o .libs/openssl_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c -fPIE -o openssl_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c -fPIE -o openssl_crypter.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c -fPIE -o openssl_util.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c -fPIE -o openssl_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c  -fPIC -DPIC -o .libs/openssl_sha1_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c -fPIE -o openssl_sha1_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c  -fPIC -DPIC -o .libs/openssl_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c  -fPIC -DPIC -o .libs/openssl_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c -fPIE -o openssl_diffie_hellman.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c -fPIE -o openssl_rsa_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c  -fPIC -DPIC -o .libs/openssl_ec_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c -fPIE -o openssl_ec_diffie_hellman.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c -fPIE -o openssl_rsa_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_x509.lo openssl_x509.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c  -fPIC -DPIC -o .libs/openssl_ec_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c -fPIE -o openssl_ec_private_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c  -fPIC -DPIC -o .libs/openssl_x509.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crl.lo openssl_crl.c
openssl_x509.c: In function 'parse_crlDistributionPoints_ext':
openssl_x509.c:775:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
       if (asprintf(&uri, "%Y", id) > 0)
                          ^
openssl_x509.c:775:26: warning: too many arguments for format [-Wformat-extra-args]
openssl_x509.c: In function 'parse_authorityInfoAccess_ext':
openssl_x509.c:844:25: warning: unknown conversion type character 'Y' in format [-Wformat=]
      if (asprintf(&uri, "%Y", id) > 0)
                         ^
openssl_x509.c:844:25: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c  -fPIC -DPIC -o .libs/openssl_crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c -fPIE -o openssl_ec_public_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c  -fPIC -DPIC -o .libs/openssl_pkcs7.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c -fPIE -o openssl_crl.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c  -fPIC -DPIC -o .libs/openssl_pkcs12.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c -fPIE -o openssl_x509.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c -fPIE -o openssl_pkcs7.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c -fPIE -o openssl_pkcs12.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rng.lo openssl_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c  -fPIC -DPIC -o .libs/openssl_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c -fPIE -o openssl_rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hmac.lo openssl_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_gcm.lo openssl_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c  -fPIC -DPIC -o .libs/openssl_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_gcm.c  -fPIC -DPIC -o .libs/openssl_gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c -fPIE -o openssl_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_gcm.c -fPIE -o openssl_gcm.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o   -lcrypto  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so
libtool: link: ar cru .libs/libstrongswan-openssl.a  openssl_plugin.o openssl_util.o openssl_crypter.o openssl_hasher.o openssl_sha1_prf.o openssl_diffie_hellman.o openssl_rsa_private_key.o openssl_rsa_public_key.o openssl_ec_diffie_hellman.o openssl_ec_private_key.o openssl_ec_public_key.o openssl_x509.o openssl_crl.o openssl_pkcs7.o openssl_pkcs12.o openssl_rng.o openssl_hmac.o openssl_gcm.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-openssl.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making all in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c  -fPIC -DPIC -o .libs/gcrypt_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c  -fPIC -DPIC -o .libs/gcrypt_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c -fPIE -o gcrypt_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c -fPIE -o gcrypt_dh.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c -fPIE -o gcrypt_rsa_public_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c  -fPIC -DPIC -o .libs/gcrypt_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c -fPIE -o gcrypt_rsa_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c -fPIE -o gcrypt_rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c  -fPIC -DPIC -o .libs/gcrypt_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c  -fPIC -DPIC -o .libs/gcrypt_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c -fPIE -o gcrypt_crypter.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c -fPIE -o gcrypt_hasher.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o   -lgcrypt /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so
libtool: link: ar cru .libs/libstrongswan-gcrypt.a  gcrypt_plugin.o gcrypt_rsa_public_key.o gcrypt_rsa_private_key.o gcrypt_dh.o gcrypt_rng.o gcrypt_crypter.o gcrypt_hasher.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-gcrypt.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making all in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf.lo fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c  -fPIC -DPIC -o .libs/fips_prf_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c  -fPIC -DPIC -o .libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c -fPIE -o fips_prf_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c -fPIE -o fips_prf.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/fips_prf_plugin.o .libs/fips_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so
libtool: link: ar cru .libs/libstrongswan-fips-prf.a  fips_prf_plugin.o fips_prf.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-fips-prf.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making all in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_plugin.lo agent_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_private_key.lo agent_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c  -fPIC -DPIC -o .libs/agent_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c  -fPIC -DPIC -o .libs/agent_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c -fPIE -o agent_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c -fPIE -o agent_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/agent_plugin.o .libs/agent_private_key.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so
libtool: link: ar cru .libs/libstrongswan-agent.a  agent_plugin.o agent_private_key.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-agent.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making all in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_library.lo pkcs11_library.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c  -fPIC -DPIC -o .libs/pkcs11_library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c  -fPIC -DPIC -o .libs/pkcs11_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c  -fPIC -DPIC -o .libs/pkcs11_creds.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c  -fPIC -DPIC -o .libs/pkcs11_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c -fPIE -o pkcs11_creds.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c -fPIE -o pkcs11_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c -fPIE -o pkcs11_library.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c -fPIE -o pkcs11_private_key.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c  -fPIC -DPIC -o .libs/pkcs11_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c  -fPIC -DPIC -o .libs/pkcs11_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c  -fPIC -DPIC -o .libs/pkcs11_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c -fPIE -o pkcs11_rng.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c -fPIE -o pkcs11_hasher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c  -fPIC -DPIC -o .libs/pkcs11_dh.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c  -fPIC -DPIC -o .libs/pkcs11_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c -fPIE -o pkcs11_public_key.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c -fPIE -o pkcs11_dh.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c -fPIE -o pkcs11_manager.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so
libtool: link: ar cru .libs/libstrongswan-pkcs11.a  pkcs11_plugin.o pkcs11_library.o pkcs11_creds.o pkcs11_private_key.o pkcs11_public_key.o pkcs11_hasher.o pkcs11_rng.o pkcs11_dh.o pkcs11_manager.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-pkcs11.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making all in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_plugin.lo ctr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c  -fPIC -DPIC -o .libs/ctr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c  -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c -fPIE -o ctr_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c -fPIE -o ctr_ipsec_crypter.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so
libtool: link: ar cru .libs/libstrongswan-ctr.a  ctr_plugin.o ctr_ipsec_crypter.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-ctr.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making all in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_plugin.lo ccm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_aead.lo ccm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c  -fPIC -DPIC -o .libs/ccm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c  -fPIC -DPIC -o .libs/ccm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c -fPIE -o ccm_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c -fPIE -o ccm_aead.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ccm_plugin.o .libs/ccm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so
libtool: link: ar cru .libs/libstrongswan-ccm.a  ccm_plugin.o ccm_aead.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-ccm.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making all in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_plugin.lo gcm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_aead.lo gcm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c  -fPIC -DPIC -o .libs/gcm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c  -fPIC -DPIC -o .libs/gcm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c -fPIE -o gcm_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c -fPIE -o gcm_aead.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcm_plugin.o .libs/gcm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so
libtool: link: ar cru .libs/libstrongswan-gcm.a  gcm_plugin.o gcm_aead.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-gcm.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making all in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c  -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c  -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c  -fPIC -DPIC -o .libs/test_vectors_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c -fPIE -o test_vectors/3des_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c -fPIE -o test_vectors/aes_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c -fPIE -o test_vectors/aes_ctr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c -fPIE -o test_vectors_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c  -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c  -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c -fPIE -o test_vectors/aes_cmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c -fPIE -o test_vectors/aes_xcbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c -fPIE -o test_vectors/aes_ccm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c  -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c -fPIE -o test_vectors/aes_gcm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20poly1305.c  -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c  -fPIC -DPIC -o test_vectors/.libs/blowfish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c -fPIE -o test_vectors/blowfish.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20poly1305.c -fPIE -o test_vectors/chacha20poly1305.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c -fPIE -o test_vectors/camellia_cbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c  -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/des.lo test_vectors/des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c -fPIE -o test_vectors/camellia_ctr.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c  -fPIC -DPIC -o test_vectors/.libs/cast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c  -fPIC -DPIC -o test_vectors/.libs/des.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c -fPIE -o test_vectors/camellia_xcbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c -fPIE -o test_vectors/cast.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c -fPIE -o test_vectors/des.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/null.lo test_vectors/null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c  -fPIC -DPIC -o test_vectors/.libs/idea.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c  -fPIC -DPIC -o test_vectors/.libs/null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c -fPIE -o test_vectors/idea.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c  -fPIC -DPIC -o test_vectors/.libs/rc2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c  -fPIC -DPIC -o test_vectors/.libs/rc5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c -fPIE -o test_vectors/null.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c -fPIE -o test_vectors/rc2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c -fPIE -o test_vectors/rc5.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c  -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c  -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c -fPIE -o test_vectors/serpent_cbc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c  -fPIC -DPIC -o test_vectors/.libs/md2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c  -fPIC -DPIC -o test_vectors/.libs/md4.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c -fPIE -o test_vectors/twofish_cbc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c -fPIE -o test_vectors/md2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c -fPIE -o test_vectors/md4.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c  -fPIC -DPIC -o test_vectors/.libs/md5.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c -fPIE -o test_vectors/md5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c  -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c  -fPIC -DPIC -o test_vectors/.libs/sha1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c -fPIE -o test_vectors/md5_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c -fPIE -o test_vectors/sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c  -fPIC -DPIC -o test_vectors/.libs/sha2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c -fPIE -o test_vectors/sha1_hmac.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c -fPIE -o test_vectors/sha2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3.c  -fPIC -DPIC -o test_vectors/.libs/sha3.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c -fPIE -o test_vectors/sha2_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c  -fPIC -DPIC -o test_vectors/.libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3.c -fPIE -o test_vectors/sha3.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modp.c  -fPIC -DPIC -o test_vectors/.libs/modp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c -fPIE -o test_vectors/fips_prf.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modp.c -fPIE -o test_vectors/modp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modpsub.c  -fPIC -DPIC -o test_vectors/.libs/modpsub.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecp.c  -fPIC -DPIC -o test_vectors/.libs/ecp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modpsub.c -fPIE -o test_vectors/modpsub.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecpbp.c  -fPIC -DPIC -o test_vectors/.libs/ecpbp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecp.c -fPIE -o test_vectors/ecp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c  -fPIC -DPIC -o test_vectors/.libs/rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecpbp.c -fPIE -o test_vectors/ecpbp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c -fPIE -o test_vectors/rng.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so
libtool: link: ar cru .libs/libstrongswan-test-vectors.a  test_vectors_plugin.o test_vectors/3des_cbc.o test_vectors/aes_cbc.o test_vectors/aes_ctr.o test_vectors/aes_xcbc.o test_vectors/aes_cmac.o test_vectors/aes_ccm.o test_vectors/aes_gcm.o test_vectors/chacha20poly1305.o test_vectors/blowfish.o test_vectors/camellia_cbc.o test_vectors/camellia_ctr.o test_vectors/camellia_xcbc.o test_vectors/cast.o test_vectors/des.o test_vectors/idea.o test_vectors/null.o test_vectors/rc2.o test_vectors/rc5.o test_vectors/serpent_cbc.o test_vectors/twofish_cbc.o test_vectors/md2.o test_vectors/md4.o test_vectors/md5.o test_vectors/md5_hmac.o test_vectors/sha1.o test_vectors/sha1_hmac.o test_vectors/sha2.o test_vectors/sha2_hmac.o test_vectors/sha3.o test_vectors/fips_prf.o test_vectors/modp.o test_vectors/modpsub.o test_vectors/ecp.o test_vectors/ecpbp.o test_vectors/rng.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-test-vectors.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_message.lo simaka_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_crypto.lo simaka_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_manager.lo simaka_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c  -fPIC -DPIC -o .libs/simaka_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c  -fPIC -DPIC -o .libs/simaka_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c  -fPIC -DPIC -o .libs/simaka_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c -fPIE -o simaka_crypto.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c -fPIE -o simaka_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c -fPIE -o simaka_message.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0")
libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so")
libtool: link: ar cru .libs/libsimaka.a  simaka_message.o simaka_crypto.o simaka_manager.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libsimaka.a
libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making all in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_protection.lo tls_protection.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_compression.lo tls_compression.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_alert.lo tls_alert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c  -fPIC -DPIC -o .libs/tls_alert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c  -fPIC -DPIC -o .libs/tls_compression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c  -fPIC -DPIC -o .libs/tls_protection.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c  -fPIC -DPIC -o .libs/tls_fragmentation.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c -fPIE -o tls_compression.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c -fPIE -o tls_alert.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c -fPIE -o tls_protection.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_crypto.lo tls_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_prf.lo tls_prf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_socket.lo tls_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c  -fPIC -DPIC -o .libs/tls_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c -fPIE -o tls_fragmentation.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c  -fPIC -DPIC -o .libs/tls_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c  -fPIC -DPIC -o .libs/tls_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c -fPIE -o tls_prf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c -fPIE -o tls_socket.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_eap.lo tls_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c  -fPIC -DPIC -o .libs/tls_eap.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_cache.lo tls_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c  -fPIC -DPIC -o .libs/tls_cache.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_peer.lo tls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c  -fPIC -DPIC -o .libs/tls_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c -fPIE -o tls_eap.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c -fPIE -o tls_cache.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c -fPIE -o tls_crypto.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c  -fPIC -DPIC -o .libs/tls_aead_expl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c  -fPIC -DPIC -o .libs/tls_aead_impl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c -fPIE -o tls_aead_expl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c -fPIE -o tls_aead_impl.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_null.lo tls_aead_null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c -fPIE -o tls_peer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead.lo tls_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c  -fPIC -DPIC -o .libs/tls_aead_null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c  -fPIC -DPIC -o .libs/tls_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c -fPIE -o tls_aead_null.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_server.lo tls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c -fPIE -o tls_aead.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c  -fPIC -DPIC -o .libs/tls_server.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls.lo tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c  -fPIC -DPIC -o .libs/tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c -fPIE -o tls.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c -fPIE -o tls_server.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0")
libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so")
libtool: link: ar cru .libs/libtls.a  tls_protection.o tls_compression.o tls_fragmentation.o tls_alert.o tls_crypto.o tls_prf.o tls_socket.o tls_eap.o tls_cache.o tls_peer.o tls_aead_expl.o tls_aead_impl.o tls_aead_null.o tls_aead.o tls_server.o tls.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libtls.a
libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_message.lo radius_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_socket.lo radius_socket.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_client.lo radius_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_config.lo radius_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c  -fPIC -DPIC -o .libs/radius_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c  -fPIC -DPIC -o .libs/radius_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c  -fPIC -DPIC -o .libs/radius_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c  -fPIC -DPIC -o .libs/radius_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c -fPIE -o radius_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c -fPIE -o radius_client.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c -fPIE -o radius_message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c -fPIE -o radius_socket.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0")
libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so")
libtool: link: ar cru .libs/libradius.a  radius_message.o radius_socket.o radius_client.o radius_config.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libradius.a
libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making all in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_names.lo tncif_names.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_identity.lo tncif_identity.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_policy.lo tncif_policy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c  -fPIC -DPIC -o .libs/tncif_identity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c  -fPIC -DPIC -o .libs/tncif_policy.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c  -fPIC -DPIC -o .libs/tncif_pa_subtypes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c  -fPIC -DPIC -o .libs/tncif_names.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c -fPIE -o tncif_policy.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c -fPIE -o tncif_names.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c -fPIE -o tncif_pa_subtypes.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c -fPIE -o tncif_identity.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la  tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo  
libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libtncif.a
libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making all in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnc.lo tnc/tnc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c  -fPIC -DPIC -o tnc/.libs/tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c  -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c -fPIE -o tnc/imv/imv_recommendations.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c -fPIE -o tnc/tnccs/tnccs.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c -fPIE -o tnc/tnccs/tnccs_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c -fPIE -o tnc/tnc.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la        
libtool: link: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0")
libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so")
libtool: link: (cd .libs/libtnccs.lax/libtncif.a && ar x "/<<PKGBUILDDIR>>/src/libtnccs/../../src/libtncif/.libs/libtncif.a")
libtool: link: ar cru .libs/libtnccs.a  tnc/tnc.o tnc/imv/imv_recommendations.o tnc/tnccs/tnccs.o tnc/tnccs/tnccs_manager.o  .libs/libtnccs.lax/libtncif.a/tncif_identity.o .libs/libtnccs.lax/libtncif.a/tncif_names.o .libs/libtnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libtnccs.lax/libtncif.a/tncif_policy.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libtnccs.a
libtool: link: rm -fr .libs/libtnccs.lax
libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in plugins/tnc_tnccs
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c  -fPIC -DPIC -o .libs/tnc_tnccs_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c  -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o
tnc_tnccs_manager.c: In function 'get_attribute':
tnc_tnccs_manager.c:764:24: warning: unknown conversion type character 'Y' in format [-Wformat=]
      asprintf(&id_str, "%Y", peer_id) >= 0)
                        ^
tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args]
tnc_tnccs_manager.c:794:24: warning: conversion lacks type at end of format [-Wformat=]
      asprintf(&id_str, "%H", peer_ip) >= 0)
                        ^
tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c -fPIE -o tnc_tnccs_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c -fPIE -o tnc_tnccs_manager.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: link: (cd .libs/libstrongswan-tnc-tnccs.lax/libtncif.a && ar x "/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs/../../../../src/libtncif/.libs/libtncif.a")
libtool: link: ar cru .libs/libstrongswan-tnc-tnccs.a  tnc_tnccs_plugin.o tnc_tnccs_manager.o  .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_policy.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-tnc-tnccs.a
libtool: link: rm -fr .libs/libstrongswan-tnc-tnccs.lax
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls.lo pt_tls.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_client.lo pt_tls_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_server.lo pt_tls_server.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c  -fPIC -DPIC -o .libs/pt_tls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c  -fPIC -DPIC -o .libs/pt_tls_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c  -fPIC -DPIC -o .libs/pt_tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c  -fPIC -DPIC -o .libs/pt_tls_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c -fPIE -o pt_tls.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c -fPIE -o pt_tls_dispatcher.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c -fPIE -o pt_tls_client.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c -fPIE -o pt_tls_server.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c  -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c  -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o
sasl/sasl_plain/sasl_plain.c: In function 'build_client':
sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character 'Y' in format [-Wformat=]
  len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
                                   ^
sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t * {aka struct identification_t *}' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args]
sasl/sasl_plain/sasl_plain.c:117:35: warning: unknown conversion type character 'Y' in format [-Wformat=]
sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t * {aka struct identification_t *}' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:117:35: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=]
sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c -fPIE -o sasl/sasl_mechanism.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIE -o sasl/sasl_plain/sasl_plain.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0")
libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so")
libtool: link: ar cru .libs/libpttls.a  pt_tls.o pt_tls_client.o pt_tls_server.o pt_tls_dispatcher.o sasl/sasl_plain/sasl_plain.o sasl/sasl_mechanism.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libpttls.a
libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making all in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o daemon.lo daemon.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c  -fPIC -DPIC -o .libs/daemon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c  -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c  -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c  -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o
bus/listeners/sys_logger.c: In function 'log_':
bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character 'N' in format [-Wformat=]
  snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                       ^
bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args]
bus/listeners/sys_logger.c:72:39: warning: unknown conversion type character 'N' in format [-Wformat=]
bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c -fPIE -o processing/jobs/dpd_timeout_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c -fPIE -o bus/listeners/sys_logger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c -fPIE -o processing/jobs/adopt_children_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attributes.lo attributes/attributes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c -fPIE -o daemon.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c  -fPIC -DPIC -o attributes/.libs/attributes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c  -fPIC -DPIC -o attributes/.libs/attribute_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c -fPIE -o attributes/attributes.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/bus.lo bus/bus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c  -fPIC -DPIC -o attributes/.libs/mem_pool.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c -fPIE -o attributes/attribute_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c  -fPIC -DPIC -o bus/.libs/bus.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/backend_manager.lo config/backend_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c -fPIE -o attributes/mem_pool.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c  -fPIC -DPIC -o bus/listeners/.libs/file_logger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c  -fPIC -DPIC -o config/.libs/backend_manager.o
bus/listeners/file_logger.c: In function 'log_':
bus/listeners/file_logger.c:140:24: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(this->out, "%s.%03u %.2d[%N]%s ",
                        ^
bus/listeners/file_logger.c:140:24: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args]
bus/listeners/file_logger.c:145:24: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(this->out, "%s %.2d[%N]%s ",
                        ^
bus/listeners/file_logger.c:145:24: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args]
bus/listeners/file_logger.c:151:23: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(this->out, "%.2d[%N]%s ",
                       ^
bus/listeners/file_logger.c:151:23: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c -fPIE -o bus/listeners/file_logger.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c -fPIE -o bus/bus.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c -fPIE -o config/backend_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/child_cfg.lo config/child_cfg.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c  -fPIC -DPIC -o config/.libs/child_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c  -fPIC -DPIC -o config/.libs/ike_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c  -fPIC -DPIC -o config/.libs/peer_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/proposal.lo config/proposal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c -fPIE -o config/ike_cfg.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c -fPIE -o config/child_cfg.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/proposal.c  -fPIC -DPIC -o config/.libs/proposal.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c -fPIE -o config/peer_cfg.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o control/controller.lo control/controller.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/generator.lo encoding/generator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c  -fPIC -DPIC -o control/.libs/controller.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/proposal.c -fPIE -o config/proposal.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c  -fPIC -DPIC -o encoding/.libs/generator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/message.lo encoding/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c  -fPIC -DPIC -o encoding/.libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c -fPIE -o control/controller.o >/dev/null 2>&1
encoding/message.c: In function 'get_string':
encoding/message.c:1282:31: warning: unknown conversion type character 'N' in format [-Wformat=]
  written = snprintf(pos, len, "%N %s %u [",
                               ^
encoding/message.c:1282:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1282:31: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1282:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1296:32: warning: unknown conversion type character 'N' in format [-Wformat=]
   written = snprintf(pos, len, " %N", payload_type_short_names,
                                ^
encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1296:32: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1316:34: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
                                  ^
encoding/message.c:1316:34: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1316:34: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1316:34: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1321:34: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "(%N)", notify_type_short_names,
                                  ^
encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1321:34: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c -fPIE -o encoding/generator.o >/dev/null 2>&1
encoding/message.c:1347:39: warning: unknown conversion type character 'N' in format [-Wformat=]
      snprintf(method, sizeof(method), "/%N",
                                       ^
encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1347:39: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1351:33: warning: unknown conversion type character 'N' in format [-Wformat=]
    written = snprintf(pos, len, "/%N%s", eap_code_short_names,
                                 ^
encoding/message.c:1351:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1351:33: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1351:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1391:34: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "%s%N", first ? pfx : " ",
                                  ^
encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args]
encoding/message.c:1391:34: warning: unknown conversion type character 'N' in format [-Wformat=]
encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/parser.lo encoding/parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c  -fPIC -DPIC -o encoding/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c -fPIE -o encoding/payloads/auth_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c -fPIE -o encoding/payloads/cert_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c -fPIE -o encoding/parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c -fPIE -o encoding/payloads/certreq_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c -fPIE -o encoding/message.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c -fPIE -o encoding/payloads/configuration_attribute.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c -fPIE -o encoding/payloads/cp_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c -fPIE -o encoding/payloads/delete_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c  -fPIC -DPIC -o encoding/payloads/.libs/encodings.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c -fPIE -o encoding/payloads/encodings.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c -fPIE -o encoding/payloads/eap_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c  -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c -fPIE -o encoding/payloads/id_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c -fPIE -o encoding/payloads/encrypted_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c -fPIE -o encoding/payloads/ike_header.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c -fPIE -o encoding/payloads/ke_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c  -fPIC -DPIC -o encoding/payloads/.libs/payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c -fPIE -o encoding/payloads/nonce_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c -fPIE -o encoding/payloads/notify_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c -fPIE -o encoding/payloads/payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIE -o encoding/payloads/traffic_selector_substructure.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c -fPIE -o encoding/payloads/sa_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c -fPIE -o encoding/payloads/transform_attribute.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c -fPIE -o encoding/payloads/proposal_substructure.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c -fPIE -o encoding/payloads/transform_substructure.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c -fPIE -o encoding/payloads/ts_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c -fPIE -o encoding/payloads/unknown_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c -fPIE -o encoding/payloads/vendor_id_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c  -fPIC -DPIC -o kernel/.libs/kernel_interface.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c -fPIE -o encoding/payloads/hash_payload.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c -fPIE -o encoding/payloads/fragment_payload.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c  -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c  -fPIC -DPIC -o kernel/.libs/kernel_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c -fPIE -o kernel/kernel_ipsec.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c  -fPIC -DPIC -o kernel/.libs/kernel_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c -fPIE -o kernel/kernel_net.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/receiver.lo network/receiver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c -fPIE -o kernel/kernel_interface.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c -fPIE -o kernel/kernel_handler.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/sender.lo network/sender.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c  -fPIC -DPIC -o network/.libs/receiver.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket.lo network/socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c  -fPIC -DPIC -o network/.libs/sender.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c  -fPIC -DPIC -o network/.libs/socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c -fPIE -o network/sender.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket_manager.lo network/socket_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c -fPIE -o network/socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c -fPIE -o network/receiver.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c  -fPIC -DPIC -o network/.libs/socket_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c -fPIE -o network/socket_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c  -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c -fPIE -o processing/jobs/acquire_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c -fPIE -o processing/jobs/delete_child_sa_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c  -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c  -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIE -o processing/jobs/delete_ike_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/redirect_job.c  -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c -fPIE -o processing/jobs/migrate_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c -fPIE -o processing/jobs/process_message_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/redirect_job.c -fPIE -o processing/jobs/redirect_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c  -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIE -o processing/jobs/rekey_child_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c  -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c -fPIE -o processing/jobs/retransmit_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIE -o processing/jobs/rekey_ike_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c -fPIE -o processing/jobs/retry_initiate_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c -fPIE -o processing/jobs/send_dpd_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c  -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c  -fPIC -DPIC -o processing/jobs/.libs/roam_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c -fPIE -o processing/jobs/send_keepalive_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c -fPIE -o processing/jobs/start_action_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c -fPIE -o processing/jobs/roam_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c  -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c -fPIE -o processing/jobs/update_sa_job.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_tasks_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c  -fPIC -DPIC -o sa/eap/.libs/eap_method.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c -fPIE -o processing/jobs/inactivity_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c -fPIE -o sa/eap/eap_method.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_tasks_job.c -fPIE -o processing/jobs/initiate_tasks_job.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c  -fPIC -DPIC -o sa/eap/.libs/eap_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/authenticator.lo sa/authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c -fPIE -o sa/eap/eap_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c  -fPIC -DPIC -o sa/.libs/authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c -fPIE -o sa/xauth/xauth_method.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa.lo sa/child_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c -fPIE -o sa/authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c -fPIE -o sa/xauth/xauth_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c  -fPIC -DPIC -o sa/.libs/child_sa.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/keymat.lo sa/keymat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c  -fPIC -DPIC -o sa/.libs/ike_sa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c  -fPIC -DPIC -o sa/.libs/ike_sa_id.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c  -fPIC -DPIC -o sa/.libs/keymat.o
sa/ike_sa.c: In function 'resolve_gateway_id':
sa/ike_sa.c:2122:27: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(gw, sizeof(gw), "%Y", gateway);
                           ^
sa/ike_sa.c:2122:27: warning: too many arguments for format [-Wformat-extra-args]
sa/ike_sa.c:2122:27: warning: unknown conversion type character 'Y' in format [-Wformat=]
sa/ike_sa.c:2122:27: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c -fPIE -o sa/ike_sa_id.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c -fPIE -o sa/keymat.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c  -fPIC -DPIC -o sa/.libs/ike_sa_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa_manager.c  -fPIC -DPIC -o sa/.libs/child_sa_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c -fPIE -o sa/child_sa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa_manager.c -fPIE -o sa/child_sa_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task_manager.lo sa/task_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c  -fPIC -DPIC -o sa/.libs/task_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c -fPIE -o sa/ike_sa.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c -fPIE -o sa/task_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c  -fPIC -DPIC -o sa/.libs/shunt_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c -fPIE -o sa/ike_sa_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c  -fPIC -DPIC -o sa/.libs/trap_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c -fPIE -o sa/shunt_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c -fPIE -o sa/trap_manager.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/redirect_manager.c  -fPIC -DPIC -o sa/.libs/redirect_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task.lo sa/task.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/redirect_manager.c -fPIE -o sa/redirect_manager.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c  -fPIC -DPIC -o sa/.libs/task.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c -fPIE -o sa/task.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c -fPIE -o sa/ikev2/keymat_v2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIE -o sa/ikev2/authenticators/eap_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIE -o sa/ikev2/authenticators/psk_authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c -fPIE -o sa/ikev2/task_manager_v2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIE -o sa/ikev2/authenticators/pubkey_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c -fPIE -o sa/ikev2/tasks/child_delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c -fPIE -o sa/ikev2/tasks/child_create.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIE -o sa/ikev2/tasks/child_rekey.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIE -o sa/ikev2/tasks/ike_cert_pre.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIE -o sa/ikev2/tasks/ike_auth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIE -o sa/ikev2/tasks/ike_cert_post.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIE -o sa/ikev2/tasks/ike_delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c -fPIE -o sa/ikev2/tasks/ike_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIE -o sa/ikev2/tasks/ike_dpd.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIE -o sa/ikev2/tasks/ike_natd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c -fPIE -o sa/ikev2/tasks/ike_init.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIE -o sa/ikev2/tasks/ike_mobike.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIE -o sa/ikev2/tasks/ike_rekey.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIE -o sa/ikev2/tasks/ike_reauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_redirect.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIE -o sa/ikev2/tasks/ike_reauth_complete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIE -o sa/ikev2/tasks/ike_redirect.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIE -o sa/ikev2/tasks/ike_auth_lifetime.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIE -o sa/ikev2/tasks/ike_vendor.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIE -o sa/ikev2/tasks/ike_verify_peer_cert.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/psk_v1_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/pubkey_v1_authenticator.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c -fPIE -o sa/ikev1/keymat_v1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c  -fPIC -DPIC -o sa/ikev1/.libs/phase1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIE -o sa/ikev1/authenticators/hybrid_authenticator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c -fPIE -o sa/ikev1/task_manager_v1.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c -fPIE -o sa/ikev1/phase1.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c -fPIE -o sa/ikev1/tasks/main_mode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c -fPIE -o sa/ikev1/tasks/informational.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIE -o sa/ikev1/tasks/aggressive_mode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIE -o sa/ikev1/tasks/isakmp_cert_pre.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIE -o sa/ikev1/tasks/isakmp_cert_post.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIE -o sa/ikev1/tasks/isakmp_natd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIE -o sa/ikev1/tasks/isakmp_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIE -o sa/ikev1/tasks/isakmp_dpd.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIE -o sa/ikev1/tasks/isakmp_vendor.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c -fPIE -o sa/ikev1/tasks/xauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIE -o sa/ikev1/tasks/quick_delete.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c -fPIE -o sa/ikev1/tasks/mode_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIE -o sa/ikev1/tasks/quick_mode.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo  ../../src/libstrongswan/libstrongswan.la -lm -lpthread  -ldl                                                                             
libtool: link: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0")
libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so")
libtool: link: ar cru .libs/libcharon.a  attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o config/proposal.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/redirect_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o processing/jobs/initiate_tasks_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/child_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/redirect_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_reauth_complete.o sa/ikev2/tasks/ike_redirect.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev2/tasks/ike_verify_peer_cert.o sa/ikev1/keymat_v1.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libcharon.a
libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in plugins/socket_default
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_socket.lo socket_default_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c  -fPIC -DPIC -o .libs/socket_default_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c  -fPIC -DPIC -o .libs/socket_default_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c -fPIE -o socket_default_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c -fPIE -o socket_default_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/socket_default_socket.o .libs/socket_default_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so
libtool: link: ar cru .libs/libstrongswan-socket-default.a  socket_default_socket.o socket_default_plugin.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-socket-default.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making all in plugins/connmark
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_listener.lo connmark_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_plugin.lo connmark_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_listener.c  -fPIC -DPIC -o .libs/connmark_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_plugin.c  -fPIC -DPIC -o .libs/connmark_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_plugin.c -fPIE -o connmark_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_listener.c -fPIE -o connmark_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/connmark_listener.o .libs/connmark_plugin.o   -lip4tc -lip6tc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so
libtool: link: ar cru .libs/libstrongswan-connmark.a  connmark_listener.o connmark_plugin.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-connmark.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making all in plugins/farp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_plugin.lo farp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_listener.lo farp_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_spoofer.lo farp_spoofer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c  -fPIC -DPIC -o .libs/farp_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c  -fPIC -DPIC -o .libs/farp_spoofer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c  -fPIC -DPIC -o .libs/farp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c -fPIE -o farp_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c -fPIE -o farp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c -fPIE -o farp_spoofer.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so
libtool: link: ar cru .libs/libstrongswan-farp.a  farp_plugin.o farp_listener.o farp_spoofer.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-farp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making all in plugins/stroke
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_plugin.lo stroke_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_socket.lo stroke_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_config.lo stroke_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_control.lo stroke_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c  -fPIC -DPIC -o .libs/stroke_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c  -fPIC -DPIC -o .libs/stroke_control.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c  -fPIC -DPIC -o .libs/stroke_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c  -fPIC -DPIC -o .libs/stroke_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c -fPIE -o stroke_plugin.o >/dev/null 2>&1
stroke_control.c: In function 'charon_route':
stroke_control.c:646:17: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "'%s' shunt %N policy installed\n",
                 ^
stroke_control.c:646:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_control.c:651:17: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "'%s' shunt %N policy installation failed\n",
                 ^
stroke_control.c:651:17: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_cred.lo stroke_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c  -fPIC -DPIC -o .libs/stroke_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c -fPIE -o stroke_control.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c -fPIE -o stroke_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c -fPIE -o stroke_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_ca.lo stroke_ca.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c  -fPIC -DPIC -o .libs/stroke_ca.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c -fPIE -o stroke_cred.o >/dev/null 2>&1
stroke_ca.c: In function 'list':
stroke_ca.c:678:16: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
                ^
stroke_ca.c:678:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_ca.c:685:18: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  authkey:      %#B\n", &chunk);
                  ^
stroke_ca.c:685:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_ca.c:689:18: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  keyid:        %#B\n", &chunk);
                  ^
stroke_ca.c:689:18: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c -fPIE -o stroke_ca.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_attribute.lo stroke_attribute.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_handler.lo stroke_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c  -fPIC -DPIC -o .libs/stroke_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c  -fPIC -DPIC -o .libs/stroke_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c -fPIE -o stroke_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_counter.lo stroke_counter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c -fPIE -o stroke_attribute.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_list.lo stroke_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c  -fPIC -DPIC -o .libs/stroke_counter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c  -fPIC -DPIC -o .libs/stroke_list.o
stroke_counter.c: In function 'print_counter':
stroke_counter.c:295:15: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter);
               ^
stroke_counter.c:295:15: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_counter.c:295:15: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_task_q':
stroke_list.c:87:16: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%N ", task_type_names, task->get_type(task));
                ^
stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_ike_sa':
stroke_list.c:104:15: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%12s[%d]: %N",
               ^
stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:113:16: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, " %V ago", &now, &established);
                ^
stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:116:15: warning: unknown conversion type character '[' in format [-Wformat=]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
               ^
stroke_list.c:116:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:116:15: warning: unknown conversion type character '[' in format [-Wformat=]
stroke_list.c:116:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:129:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s[%d]: Remote %s identity: %Y\n",
                 ^
stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:137:16: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                ^
stroke_list.c:137:16: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_list.c:137:16: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=]
stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:157:18: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, ", rekeying in %V", &rekey, &now);
                  ^
stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:174:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", auth_class_names,
                   ^
stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:178:18: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, " reauthentication in %V", &reauth, &now);
                  ^
stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:191:27: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(buf, BUF_LEN, "%P", ike_proposal);
                           ^
stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:191:27: warning: unknown conversion type character 'P' in format [-Wformat=]
stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_child_sa':
stroke_list.c:217:15: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
               ^
stroke_list.c:217:15: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:217:15: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:226:16: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
                ^
stroke_list.c:226:16: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_list.c:226:16: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=]
stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:253:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", encryption_algorithm_names, alg);
                   ^
stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:263:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%s%N", first ? "" : "/",
                   ^
stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:273:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "/%N", diffie_hellman_group_names, alg);
                   ^
stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:312:19: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, "in %V", &now, &rekey);
                   ^
stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:326:16: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, ", expires in %V", &now, &rekey);
                ^
stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:333:15: warning: unknown conversion type character 'R' in format [-Wformat=]
  fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
               ^
stroke_list.c:333:15: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'log_auth_cfgs':
stroke_list.c:363:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, " [%Y]", id);
                 ^
stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:384:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N authentication", eap_type_names,
                   ^
stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:391:18: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with EAP identity '%Y'", id);
                  ^
stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:397:17: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
                 ^
stroke_list.c:397:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:402:18: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with XAuth identity '%Y'", id);
                  ^
stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:408:17: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%N authentication\n", auth_class_names, auth_class);
                 ^
stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:414:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
                 ^
stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:420:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
                 ^
stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:426:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    cert:  \"%Y\"\n", name,
                 ^
stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:449:18: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, "%12s:    group: %Y\n", name, id);
                  ^
stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'status':
stroke_list.c:491:16: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
                ^
stroke_list.c:491:16: warning: unknown conversion type character 'T' in format [-Wformat=]
stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:542:17: warning: unknown conversion type character 0xa in format [-Wformat=]
    fprintf(out, "  %H\n", host);
                 ^
stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:562:17: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%12s:  %s...%s  %N", peer_cfg->get_name(peer_cfg),
                 ^
stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:585:18: warning: unknown conversion type character 'R' in format [-Wformat=]
     fprintf(out, "%12s:   child:  %#R === %#R %N",
                  ^
stroke_list.c:585:18: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:585:18: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:585:18: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:593:19: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, ", dpdaction=%N", action_names,
                   ^
stroke_list.c:593:19: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c:619:16: warning: unknown conversion type character 'R' in format [-Wformat=]
   fprintf(out, "%12s:  %#R === %#R %N\n",
                ^
stroke_list.c:619:16: warning: unknown conversion type character 'R' in format [-Wformat=]
stroke_list.c:619:16: warning: unknown conversion type character 'N' in format [-Wformat=]
stroke_list.c:619:16: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'print_alg':
stroke_list.c:821:36: warning: unknown conversion type character 'N' in format [-Wformat=]
   alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
                                    ^
stroke_list.c:821:36: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
stroke_list.c:821:36: warning: too many arguments for format [-Wformat-extra-args]
stroke_list.c: In function 'pool_leases':
stroke_list.c:1054:17: warning: unknown conversion type character 0x20 in format [-Wformat=]
    fprintf(out, "  %15H   %s   '%Y'\n",
                 ^
stroke_list.c:1054:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t * {aka struct host_t *}' [-Wformat=]
stroke_list.c:1054:17: warning: unknown conversion type character 'Y' in format [-Wformat=]
stroke_list.c:1054:17: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c -fPIE -o stroke_counter.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c -fPIE -o stroke_list.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so
libtool: link: ar cru .libs/libstrongswan-stroke.a  stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_handler.o stroke_counter.o stroke_list.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-stroke.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making all in plugins/vici
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_message.lo vici_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_builder.lo vici_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cert_info.lo vici_cert_info.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o libvici.lo libvici.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_builder.c  -fPIC -DPIC -o .libs/vici_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c libvici.c  -fPIC -DPIC -o .libs/libvici.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cert_info.c  -fPIC -DPIC -o .libs/vici_cert_info.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_message.c  -fPIC -DPIC -o .libs/vici_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cert_info.c -fPIE -o vici_cert_info.o >/dev/null 2>&1
vici_message.c: In function 'dump':
vici_message.c:611:19: warning: unknown conversion type character 'B' in format [-Wformat=]
      fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
                   ^
vici_message.c:611:19: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
vici_message.c:611:19: warning: too many arguments for format [-Wformat-extra-args]
vici_message.c:634:19: warning: unknown conversion type character 'B' in format [-Wformat=]
      fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
                   ^
vici_message.c:634:19: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
vici_message.c:634:19: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_builder.c -fPIE -o vici_builder.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_socket.lo vici_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_socket.c  -fPIC -DPIC -o .libs/vici_socket.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c libvici.c -fPIE -o libvici.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_message.c -fPIE -o vici_message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_dispatcher.c  -fPIC -DPIC -o .libs/vici_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_socket.c -fPIE -o vici_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_query.lo vici_query.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_control.lo vici_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_dispatcher.c -fPIE -o vici_dispatcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_query.c  -fPIC -DPIC -o .libs/vici_query.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_control.c  -fPIC -DPIC -o .libs/vici_control.o
vici_query.c: In function 'add_algorithm':
vici_query.c:1038:20: warning: unknown conversion type character 'N' in format [-Wformat=]
  sprintf(alg_name, "%N", alg_names, alg_type);
                    ^
vici_query.c:1038:20: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_config.lo vici_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cred.lo vici_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_config.c  -fPIC -DPIC -o .libs/vici_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cred.c  -fPIC -DPIC -o .libs/vici_cred.o
vici_cred.c: In function '_cb_load_shared':
vici_cred.c:266:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(buf + len, sizeof(buf) - len, "%s'%Y'",
                                           ^
vici_cred.c:266:43: warning: too many arguments for format [-Wformat-extra-args]
vici_cred.c:266:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
vici_cred.c:266:43: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_control.c -fPIE -o vici_control.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cred.c -fPIE -o vici_cred.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_attribute.lo vici_attribute.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_authority.lo vici_authority.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_query.c -fPIE -o vici_query.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_attribute.c  -fPIC -DPIC -o .libs/vici_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_authority.c  -fPIC -DPIC -o .libs/vici_authority.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_authority.c -fPIE -o vici_authority.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_config.c -fPIE -o vici_config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_attribute.c -fPIE -o vici_attribute.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_logger.lo vici_logger.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_plugin.lo vici_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_logger.c  -fPIC -DPIC -o .libs/vici_logger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_plugin.c  -fPIC -DPIC -o .libs/vici_plugin.o
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0")
libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so")
libtool: link: ar cru .libs/libvici.a  vici_message.o vici_builder.o vici_cert_info.o libvici.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_logger.c -fPIE -o vici_logger.o >/dev/null 2>&1
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libvici.a
libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" )
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_plugin.c -fPIE -o vici_plugin.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so
libtool: link: ar cru .libs/libstrongswan-vici.a  vici_socket.o vici_message.o vici_builder.o vici_dispatcher.o vici_cert_info.o vici_query.o vici_control.o vici_config.o vici_cred.o vici_attribute.o vici_authority.o vici_logger.o vici_plugin.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-vici.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making all in plugins/updown
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_plugin.lo updown_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_handler.lo updown_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_listener.lo updown_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c  -fPIC -DPIC -o .libs/updown_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c  -fPIC -DPIC -o .libs/updown_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c  -fPIC -DPIC -o .libs/updown_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c -fPIE -o updown_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c -fPIE -o updown_handler.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c -fPIE -o updown_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so
libtool: link: ar cru .libs/libstrongswan-updown.a  updown_plugin.o updown_handler.o updown_listener.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-updown.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making all in plugins/eap_identity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity.lo eap_identity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c  -fPIC -DPIC -o .libs/eap_identity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c  -fPIC -DPIC -o .libs/eap_identity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c -fPIE -o eap_identity_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c -fPIE -o eap_identity.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_identity_plugin.o .libs/eap_identity.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so
libtool: link: ar cru .libs/libstrongswan-eap-identity.a  eap_identity_plugin.o eap_identity.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-identity.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making all in plugins/eap_aka
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_server.lo eap_aka_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c  -fPIC -DPIC -o .libs/eap_aka_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c  -fPIC -DPIC -o .libs/eap_aka_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c  -fPIC -DPIC -o .libs/eap_aka_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c -fPIE -o eap_aka_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c -fPIE -o eap_aka_server.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c -fPIE -o eap_aka_peer.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: link: ar cru .libs/libstrongswan-eap-aka.a  eap_aka_plugin.o eap_aka_peer.o eap_aka_server.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-aka.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making all in plugins/eap_md5
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5.lo eap_md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c  -fPIC -DPIC -o .libs/eap_md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c  -fPIC -DPIC -o .libs/eap_md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c -fPIE -o eap_md5_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c -fPIE -o eap_md5.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_md5_plugin.o .libs/eap_md5.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so
libtool: link: ar cru .libs/libstrongswan-eap-md5.a  eap_md5_plugin.o eap_md5.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-md5.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making all in plugins/eap_gtc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc.lo eap_gtc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c  -fPIC -DPIC -o .libs/eap_gtc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c  -fPIC -DPIC -o .libs/eap_gtc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c -fPIE -o eap_gtc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c -fPIE -o eap_gtc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_gtc_plugin.o .libs/eap_gtc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so
libtool: link: ar cru .libs/libstrongswan-eap-gtc.a  eap_gtc_plugin.o eap_gtc.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-gtc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making all in plugins/eap_mschapv2
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c  -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c  -fPIC -DPIC -o .libs/eap_mschapv2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c -fPIE -o eap_mschapv2_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c -fPIE -o eap_mschapv2.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so
libtool: link: ar cru .libs/libstrongswan-eap-mschapv2.a  eap_mschapv2_plugin.o eap_mschapv2.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-mschapv2.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making all in plugins/eap_radius
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius.lo eap_radius.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c  -fPIC -DPIC -o .libs/eap_radius_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c  -fPIC -DPIC -o .libs/eap_radius.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c  -fPIC -DPIC -o .libs/eap_radius_xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c  -fPIC -DPIC -o .libs/eap_radius_accounting.o
eap_radius_accounting.c: In function 'add_ike_sa_parameters':
eap_radius_accounting.c:437:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
                             ^
eap_radius_accounting.c:437:29: warning: too many arguments for format [-Wformat-extra-args]
eap_radius_accounting.c:437:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
eap_radius_accounting.c:437:29: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c -fPIE -o eap_radius_xauth.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c -fPIE -o eap_radius_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c -fPIE -o eap_radius.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c -fPIE -o eap_radius_accounting.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c  -fPIC -DPIC -o .libs/eap_radius_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c  -fPIC -DPIC -o .libs/eap_radius_dae.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c -fPIE -o eap_radius_provider.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c  -fPIC -DPIC -o .libs/eap_radius_forward.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c -fPIE -o eap_radius_dae.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c -fPIE -o eap_radius_forward.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: link: ar cru .libs/libstrongswan-eap-radius.a  eap_radius_plugin.o eap_radius.o eap_radius_xauth.o eap_radius_accounting.o eap_radius_provider.o eap_radius_dae.o eap_radius_forward.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-radius.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making all in plugins/eap_tls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls.lo eap_tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c  -fPIC -DPIC -o .libs/eap_tls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c  -fPIC -DPIC -o .libs/eap_tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c -fPIE -o eap_tls_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c -fPIE -o eap_tls.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: link: ar cru .libs/libstrongswan-eap-tls.a  eap_tls_plugin.o eap_tls.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-tls.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making all in plugins/eap_ttls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls.lo eap_ttls.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c  -fPIC -DPIC -o .libs/eap_ttls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c  -fPIC -DPIC -o .libs/eap_ttls_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c  -fPIC -DPIC -o .libs/eap_ttls_avp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c  -fPIC -DPIC -o .libs/eap_ttls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c -fPIE -o eap_ttls_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c -fPIE -o eap_ttls_avp.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c -fPIE -o eap_ttls.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c -fPIE -o eap_ttls_peer.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c  -fPIC -DPIC -o .libs/eap_ttls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c -fPIE -o eap_ttls_server.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: link: ar cru .libs/libstrongswan-eap-ttls.a  eap_ttls_plugin.o eap_ttls_avp.o eap_ttls.o eap_ttls_peer.o eap_ttls_server.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-ttls.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making all in plugins/eap_tnc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc.lo eap_tnc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c  -fPIC -DPIC -o .libs/eap_tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c  -fPIC -DPIC -o .libs/eap_tnc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c -fPIE -o eap_tnc_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c -fPIE -o eap_tnc.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: link: ar cru .libs/libstrongswan-eap-tnc.a  eap_tnc_plugin.o eap_tnc.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-eap-tnc.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making all in plugins/dhcp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_provider.lo dhcp_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_socket.lo dhcp_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c  -fPIC -DPIC -o .libs/dhcp_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c  -fPIC -DPIC -o .libs/dhcp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c  -fPIC -DPIC -o .libs/dhcp_transaction.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c  -fPIC -DPIC -o .libs/dhcp_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c -fPIE -o dhcp_transaction.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c -fPIE -o dhcp_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c -fPIE -o dhcp_provider.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c -fPIE -o dhcp_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so
libtool: link: ar cru .libs/libstrongswan-dhcp.a  dhcp_plugin.o dhcp_provider.o dhcp_socket.o dhcp_transaction.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-dhcp.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making all in plugins/ha
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_plugin.lo ha_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_message.lo ha_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_socket.lo ha_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_tunnel.lo ha_tunnel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c  -fPIC -DPIC -o .libs/ha_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c  -fPIC -DPIC -o .libs/ha_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c  -fPIC -DPIC -o .libs/ha_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c  -fPIC -DPIC -o .libs/ha_tunnel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c -fPIE -o ha_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c -fPIE -o ha_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c -fPIE -o ha_tunnel.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c -fPIE -o ha_message.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_segments.lo ha_segments.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_cache.lo ha_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c  -fPIC -DPIC -o .libs/ha_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c  -fPIC -DPIC -o .libs/ha_segments.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c  -fPIC -DPIC -o .libs/ha_cache.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_kernel.lo ha_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c -fPIE -o ha_cache.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c  -fPIC -DPIC -o .libs/ha_kernel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c -fPIE -o ha_segments.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ctl.lo ha_ctl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c -fPIE -o ha_kernel.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c -fPIE -o ha_dispatcher.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c  -fPIC -DPIC -o .libs/ha_ctl.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ike.lo ha_ike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c  -fPIC -DPIC -o .libs/ha_ike.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_child.lo ha_child.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c -fPIE -o ha_ctl.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c  -fPIC -DPIC -o .libs/ha_child.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_attribute.lo ha_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c -fPIE -o ha_ike.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c -fPIE -o ha_child.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c  -fPIC -DPIC -o .libs/ha_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c -fPIE -o ha_attribute.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so
libtool: link: ar cru .libs/libstrongswan-ha.a  ha_plugin.o ha_message.o ha_socket.o ha_tunnel.o ha_dispatcher.o ha_segments.o ha_cache.o ha_kernel.o ha_ctl.o ha_ike.o ha_child.o ha_attribute.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-ha.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making all in plugins/kernel_netlink
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c  -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c  -fPIC -DPIC -o .libs/kernel_netlink_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c  -fPIC -DPIC -o .libs/kernel_netlink_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c  -fPIC -DPIC -o .libs/kernel_netlink_shared.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c -fPIE -o kernel_netlink_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c -fPIE -o kernel_netlink_shared.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c -fPIE -o kernel_netlink_net.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c -fPIE -o kernel_netlink_ipsec.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so
libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a  kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making all in plugins/lookip
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_plugin.lo lookip_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_listener.lo lookip_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_socket.lo lookip_socket.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip.o lookip.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c  -fPIC -DPIC -o .libs/lookip_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c  -fPIC -DPIC -o .libs/lookip_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c  -fPIC -DPIC -o .libs/lookip_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o  
lookip_socket.c: In function 'event_cb':
lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                       ^
lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:172:39: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                     ^
lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:173:37: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:174:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                     ^
lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:174:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c: In function 'query_cb':
lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                       ^
lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:208:39: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                     ^
lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:209:37: warning: conversion lacks type at end of format [-Wformat=]
lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:210:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                     ^
lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args]
lookip_socket.c:210:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c -fPIE -o lookip_plugin.o >/dev/null 2>&1
libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c -fPIE -o lookip_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c -fPIE -o lookip_socket.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so
libtool: link: ar cru .libs/libstrongswan-lookip.a  lookip_plugin.o lookip_listener.o lookip_socket.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-lookip.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making all in plugins/error_notify
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_socket.lo error_notify_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_listener.lo error_notify_listener.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify.o error_notify.c
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c  -fPIC -DPIC -o .libs/error_notify_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c  -fPIC -DPIC -o .libs/error_notify_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c  -fPIC -DPIC -o .libs/error_notify_plugin.o
error_notify_listener.c: In function 'alert':
error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE header from "
                                       ^
error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:77:39: warning: unknown conversion type character 0x20 in format [-Wformat=]
error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE message from "
                                       ^
error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:83:39: warning: unknown conversion type character 0x20 in format [-Wformat=]
error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:99:39: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals "
                                       ^
error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:99:39: warning: unknown conversion type character 'P' in format [-Wformat=]
error_notify_listener.c:99:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:105:39: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals "
                                       ^
error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:105:39: warning: unknown conversion type character 'P' in format [-Wformat=]
error_notify_listener.c:105:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
                                       ^
error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:112:39: warning: unknown conversion type character 'R' in format [-Wformat=]
error_notify_listener.c:112:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=]
      "allocating a virtual IP failed, requested was %H", host);
      ^
error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:139:6: warning: conversion lacks type at end of format [-Wformat=]
error_notify_listener.c:139:6: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:156:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
                                       ^
error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:156:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:156:39: warning: unknown conversion type character 'T' in format [-Wformat=]
error_notify_listener.c:156:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:163:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'",
                                       ^
error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:163:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:163:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:169:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate "
                                       ^
error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:169:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:169:39: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:181:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.id, sizeof(msg.id), "%Y", id);
                                     ^
error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:181:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
error_notify_listener.c:181:37: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
                                     ^
error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args]
error_notify_listener.c:186:37: warning: conversion lacks type at end of format [-Wformat=]
error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c -fPIE -o error_notify_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c -fPIE -o error_notify_socket.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c -fPIE -o error_notify_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so
libtool: link: ar cru .libs/libstrongswan-error-notify.a  error_notify_plugin.o error_notify_socket.o error_notify_listener.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-error-notify.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making all in plugins/certexpire
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_listener.lo certexpire_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_export.lo certexpire_export.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_cron.lo certexpire_cron.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c  -fPIC -DPIC -o .libs/certexpire_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c  -fPIC -DPIC -o .libs/certexpire_cron.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c  -fPIC -DPIC -o .libs/certexpire_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c  -fPIC -DPIC -o .libs/certexpire_export.o
certexpire_export.c: In function 'add':
certexpire_export.c:238:45: warning: unknown conversion type character 'Y' in format [-Wformat=]
      snprintf(entry->id, sizeof(entry->id), "%Y", id);
                                             ^
certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args]
certexpire_export.c:238:45: warning: unknown conversion type character 'Y' in format [-Wformat=]
certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c -fPIE -o certexpire_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c -fPIE -o certexpire_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c -fPIE -o certexpire_cron.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c -fPIE -o certexpire_export.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so
libtool: link: ar cru .libs/libstrongswan-certexpire.a  certexpire_plugin.o certexpire_listener.o certexpire_export.o certexpire_cron.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-certexpire.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making all in plugins/led
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_plugin.lo led_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_listener.lo led_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c  -fPIC -DPIC -o .libs/led_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c  -fPIC -DPIC -o .libs/led_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c -fPIE -o led_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c -fPIE -o led_listener.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/led_plugin.o .libs/led_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so
libtool: link: ar cru .libs/libstrongswan-led.a  led_plugin.o led_listener.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-led.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making all in plugins/addrblock
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_validator.lo addrblock_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c  -fPIC -DPIC -o .libs/addrblock_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c  -fPIC -DPIC -o .libs/addrblock_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c  -fPIC -DPIC -o .libs/addrblock_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c -fPIE -o addrblock_validator.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c -fPIE -o addrblock_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c -fPIE -o addrblock_narrow.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so
libtool: link: ar cru .libs/libstrongswan-addrblock.a  addrblock_plugin.o addrblock_narrow.o addrblock_validator.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-addrblock.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making all in plugins/unity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_plugin.lo unity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_handler.lo unity_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_narrow.lo unity_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_provider.lo unity_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c  -fPIC -DPIC -o .libs/unity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c  -fPIC -DPIC -o .libs/unity_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c  -fPIC -DPIC -o .libs/unity_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c  -fPIC -DPIC -o .libs/unity_provider.o
unity_handler.c: In function 'create_shunt_name':
unity_handler.c:198:21: warning: unknown conversion type character 'R' in format [-Wformat=]
  snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa),
                     ^
unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args]
unity_handler.c:198:21: warning: unknown conversion type character 'R' in format [-Wformat=]
unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c -fPIE -o unity_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c -fPIE -o unity_provider.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c -fPIE -o unity_narrow.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c -fPIE -o unity_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so
libtool: link: ar cru .libs/libstrongswan-unity.a  unity_plugin.o unity_handler.o unity_narrow.o unity_provider.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-unity.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making all in plugins/xauth_generic
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic.lo xauth_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c  -fPIC -DPIC -o .libs/xauth_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c  -fPIC -DPIC -o .libs/xauth_generic_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c -fPIE -o xauth_generic_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c -fPIE -o xauth_generic.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_generic_plugin.o .libs/xauth_generic.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so
libtool: link: ar cru .libs/libstrongswan-xauth-generic.a  xauth_generic_plugin.o xauth_generic.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-xauth-generic.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making all in plugins/xauth_eap
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap.lo xauth_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c  -fPIC -DPIC -o .libs/xauth_eap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c  -fPIC -DPIC -o .libs/xauth_eap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c -fPIE -o xauth_eap_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c -fPIE -o xauth_eap.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_eap_plugin.o .libs/xauth_eap.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so
libtool: link: ar cru .libs/libstrongswan-xauth-eap.a  xauth_eap_plugin.o xauth_eap.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-xauth-eap.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making all in plugins/xauth_pam
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam.lo xauth_pam.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c  -fPIC -DPIC -o .libs/xauth_pam_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c  -fPIC -DPIC -o .libs/xauth_pam_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c  -fPIC -DPIC -o .libs/xauth_pam.o
xauth_pam_listener.c: In function 'ike_updown':
xauth_pam_listener.c:81:22: warning: unknown conversion type character 'Y' in format [-Wformat=]
  if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
                      ^
xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c -fPIE -o xauth_pam_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c -fPIE -o xauth_pam_listener.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c -fPIE -o xauth_pam.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -lpam -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o   -lpam  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so
libtool: link: ar cru .libs/libstrongswan-xauth-pam.a  xauth_pam_plugin.o xauth_pam_listener.o xauth_pam.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-xauth-pam.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making all in plugins/resolve
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_plugin.lo resolve_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_handler.lo resolve_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c  -fPIC -DPIC -o .libs/resolve_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c  -fPIC -DPIC -o .libs/resolve_plugin.o
resolve_handler.c: In function 'write_nameserver':
resolve_handler.c:82:16: warning: unknown conversion type character 0x20 in format [-Wformat=]
   fprintf(out, "nameserver %H   # by strongSwan, from %Y\n", addr,
                ^
resolve_handler.c:82:16: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:82:16: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c: In function 'remove_nameserver':
resolve_handler.c:122:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
       "nameserver %H   # by strongSwan, from %Y\n",
       ^
resolve_handler.c:122:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:122:7: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:122:7: warning: unknown conversion type character 0x20 in format [-Wformat=]
resolve_handler.c:122:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
resolve_handler.c:122:7: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c: In function 'invoke_resolvconf':
resolve_handler.c:156:33: warning: conversion lacks type at end of format [-Wformat=]
  if (snprintf(cmd, sizeof(cmd), "%s %s %s%H", RESOLVCONF_EXEC,
                                 ^
resolve_handler.c:156:33: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:156:33: warning: conversion lacks type at end of format [-Wformat=]
resolve_handler.c:156:33: warning: too many arguments for format [-Wformat-extra-args]
resolve_handler.c:172:16: warning: unknown conversion type character 0xa in format [-Wformat=]
   fprintf(out, "nameserver %H\n", addr);
                ^
resolve_handler.c:172:16: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c -fPIE -o resolve_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c -fPIE -o resolve_handler.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/resolve_plugin.o .libs/resolve_handler.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so
libtool: link: ar cru .libs/libstrongswan-resolve.a  resolve_plugin.o resolve_handler.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-resolve.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making all in plugins/attr
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_plugin.lo attr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_provider.lo attr_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c  -fPIC -DPIC -o .libs/attr_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c  -fPIC -DPIC -o .libs/attr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c -fPIE -o attr_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c -fPIE -o attr_provider.o >/dev/null 2>&1
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/attr_plugin.o .libs/attr_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so
libtool: link: ar cru .libs/libstrongswan-attr.a  attr_plugin.o attr_provider.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstrongswan-attr.a
libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making all in tests
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starter.o starter.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o args.o args.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o confread.o confread.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keywords.o keywords.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmp.o cmp.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o invokecharon.o invokecharon.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starterstroke.o starterstroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o netkey.o netkey.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o klips.o klips.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/parser.lo parser/parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/lexer.lo parser/lexer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c  -fPIC -DPIC -o parser/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c  -fPIC -DPIC -o parser/.libs/lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c  -fPIC -DPIC -o parser/.libs/conf_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c -fPIE -o parser/conf_parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c -fPIE -o parser/parser.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c -fPIE -o parser/lexer.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la  parser/parser.lo parser/lexer.lo parser/conf_parser.lo  
libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstarter.a
libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" )
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la  -lpthread  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
\
sed \
-e "s:@IPSEC_SHELL@:/bin/sh:" \
-e "s:@IPSEC_VERSION@:5.4.0:" \
-e "s:@IPSEC_NAME@:strongSwan:" \
-e "s:@IPSEC_DISTRO@::" \
-e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
-e "s:@IPSEC_BINDIR@:/usr/bin:" \
-e "s:@IPSEC_SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_CONFDIR@:/etc:" \
-e "s:@IPSEC_PIDDIR@:/var/run:" \
./_ipsec.in > _ipsec
chmod +x _ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making all in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o _copyright.o _copyright.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making all in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon.o charon.c
charon.c: In function 'dbg_stderr':
charon.c:86:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^
charon.c:86:19: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making all in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon    -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c
charon-systemd.c: In function 'dbg_stderr':
charon-systemd.c:67:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^
charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd   -lm -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making all in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-nm.o charon-nm.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_backend.o nm/nm_backend.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_creds.o nm/nm_creds.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_handler.o nm/nm_handler.c
charon-nm.c: In function 'dbg_syslog':
charon-nm.c:61:40: warning: unknown conversion type character 'N' in format [-Wformat=]
   snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                        ^
charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args]
charon-nm.c:61:40: warning: unknown conversion type character 'N' in format [-Wformat=]
charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_service.o nm/nm_service.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 
libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making all in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke.o stroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_keywords.o stroke_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making all in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
\
sed \
-e "s:\@sbindir\@:/usr/sbin:" \
-e "s:\@routing_table\@:220:" \
-e "s:\@routing_table_prio\@:220:" \
./_updown.in > _updown
chmod +x _updown
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making all in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scepclient.o scepclient.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scep.o scep.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making all in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making all in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pki.o pki.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/acert.o commands/acert.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/dn.o commands/dn.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/gen.o commands/gen.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/issue.o commands/issue.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/keyid.o commands/keyid.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs12.o commands/pkcs12.c
commands/keyid.c: In function 'keyid':
commands/keyid.c:120:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^
commands/keyid.c:120:11: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:124:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^
commands/keyid.c:124:11: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:133:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^
commands/keyid.c:133:11: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:137:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^
commands/keyid.c:137:11: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:152:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^
commands/keyid.c:152:11: warning: too many arguments for format [-Wformat-extra-args]
commands/keyid.c:156:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^
commands/keyid.c:156:11: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs7.o commands/pkcs7.c
commands/pkcs12.c: In function 'show':
commands/pkcs12.c:41:11: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert));
           ^
commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs12.c:45:11: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert));
           ^
commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs12.c:54:10: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("[%2d] %N %d bits\n", index++, key_type_names,
          ^
commands/pkcs12.c:54:10: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/print.o commands/print.c
commands/pkcs7.c: In function 'verify':
commands/pkcs7.c:97:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "verification failed, container is %N\n",
                   ^
commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c:111:20: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
                    ^
commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c:119:22: warning: unknown conversion type character 'T' in format [-Wformat=]
      fprintf(stderr, " at %T", &t, FALSE);
                      ^
commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c: In function 'decrypt':
commands/pkcs7.c:218:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "decryption failed, container is %N\n",
                   ^
commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args]
commands/pkcs7.c: In function 'show':
commands/pkcs7.c:254:18: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
                  ^
commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c: In function 'print_key':
commands/print.c:37:10: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("  privkey:   %N %d bits\n", key_type_names,
          ^
commands/print.c:37:10: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:41:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("  keyid:     %#B\n", &chunk);
           ^
commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args]
commands/print.c:45:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("  subjkey:   %#B\n", &chunk);
           ^
commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pub.o commands/pub.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/req.o commands/req.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/self.o commands/self.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/signcrl.o commands/signcrl.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aes rc2 sha2 sha1 md5 random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/verify.o commands/verify.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o  ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making all in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o swanctl.o swanctl.c
\
cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/initiate.o commands/initiate.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/terminate.o commands/terminate.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/redirect.o commands/redirect.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/install.o commands/install.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_sas.o commands/list_sas.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pols.o commands/list_pols.c
commands/list_sas.c: In function '_cb_sa_values':
commands/list_sas.c:76:22: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                      ^
commands/list_sas.c: In function '_cb_sa_list':
commands/list_sas.c:95:22: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                      ^
commands/list_sas.c: In function '_cb_child_sas':
commands/list_sas.c:114:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
          ^
commands/list_sas.c:114:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:114:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=]
commands/list_sas.c:114:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
commands/list_sas.c:114:10: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=]
commands/list_sas.c:122:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("%s", child->get(child, "encr-alg"));
           ^
commands/list_sas.c:125:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", child->get(child, "encr-keysize"));
            ^
commands/list_sas.c:134:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("%s", child->get(child, "integ-alg"));
           ^
commands/list_sas.c:137:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", child->get(child, "integ-keysize"));
            ^
commands/list_sas.c:142:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", child->get(child, "prf-alg"));
           ^
commands/list_sas.c:146:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", child->get(child, "dh-group"));
           ^
commands/list_sas.c:154:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    installed %ss ago", child->get(child, "install-time"));
          ^
commands/list_sas.c:157:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", rekeying in %ss", child->get(child, "rekey-time"));
           ^
commands/list_sas.c:161:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", expires in %ss", child->get(child, "life-time"));
           ^
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_authorities.o commands/list_authorities.c
commands/list_sas.c:165:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    in  %s%s%s", child->get(child, "spi-in"),
          ^
commands/list_sas.c:165:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:168:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
          ^
commands/list_sas.c:168:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
commands/list_sas.c:172:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", %5ss ago", child->get(child, "use-in"));
           ^
commands/list_sas.c:176:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    out %s%s%s", child->get(child, "spi-out"),
          ^
commands/list_sas.c:176:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:179:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
          ^
commands/list_sas.c:179:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
commands/list_sas.c:183:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", %5ss ago", child->get(child, "use-out"));
           ^
commands/list_sas.c:187:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    local  %s\n", child->get(child, "local-ts"));
          ^
commands/list_sas.c:188:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    remote %s\n", child->get(child, "remote-ts"));
          ^
commands/list_sas.c: In function '_cb_ike_sa':
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s:%s\n",
          ^
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=]
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
commands/list_sas.c:199:10: warning: format '%s' expects argument of type 'char *', but argument 7 has type 'void *' [-Wformat=]
commands/list_sas.c:204:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("  local  '%s' @ %s[%s]",
          ^
commands/list_sas.c:204:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
commands/list_sas.c:204:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:209:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" [%s]", ike->get(ike, "local-vips"));
           ^
commands/list_sas.c:213:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("  remote '%s' @ %s[%s]",
          ^
commands/list_sas.c:213:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
commands/list_sas.c:213:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
commands/list_sas.c:218:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" EAP: '%s'", ike->get(ike, "remote-eap-id"));
           ^
commands/list_sas.c:222:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id"));
           ^
commands/list_sas.c:226:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" [%s]", ike->get(ike, "remote-vips"));
           ^
commands/list_sas.c:232:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  %s", ike->get(ike, "encr-alg"));
           ^
commands/list_sas.c:235:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", ike->get(ike, "encr-keysize"));
            ^
commands/list_sas.c:239:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("/%s", ike->get(ike, "integ-alg"));
            ^
commands/list_sas.c:243:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", ike->get(ike, "integ-keysize"));
            ^
commands/list_sas.c:245:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", ike->get(ike, "prf-alg"));
           ^
commands/list_sas.c:246:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", ike->get(ike, "dh-group"));
           ^
commands/list_sas.c:252:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  established %ss ago", ike->get(ike, "established"));
           ^
commands/list_sas.c:255:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", rekeying in %ss", ike->get(ike, "rekey-time"));
            ^
commands/list_sas.c:259:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", reauth in %ss", ike->get(ike, "reauth-time"));
            ^
commands/list_sas.c:263:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", expires in %ss", ike->get(ike, "life-time"));
            ^
commands/list_sas.c:270:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  queued:  %s\n", ike->get(ike, "tasks-queued"));
           ^
commands/list_sas.c:274:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  active:  %s\n", ike->get(ike, "tasks-active"));
           ^
commands/list_sas.c:278:11: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  passive: %s\n", ike->get(ike, "tasks-passive"));
           ^
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_conns.o commands/list_conns.c
commands/list_pols.c: In function '_cb_policy_values':
commands/list_pols.c:51:22: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                      ^
commands/list_pols.c: In function '_cb_policy_list':
commands/list_pols.c:69:22: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                      ^
commands/list_pols.c: In function '_cb_policies':
commands/list_pols.c:87:9: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
  printf("%s, %s\n", name, pol->get(pol, "mode"));
         ^
commands/list_pols.c:88:9: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
  printf("  local:  %s\n", pol->get(pol, "local-ts"));
         ^
commands/list_pols.c:89:9: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
  printf("  remote: %s\n", pol->get(pol, "remote-ts"));
         ^
commands/list_authorities.c: In function '_cb_authority_kv':
commands/list_authorities.c:33:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %s: %.*s\n", name, len, value);
          ^
commands/list_authorities.c: In function '_cb_authority_list':
commands/list_authorities.c:50:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
    printf("  %s %.*s\n",
           ^
commands/list_authorities.c:57:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
    printf("  %s %.*s\n",
           ^
commands/list_conns.c: In function '_cb_values':
commands/list_conns.c:51:22: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                      ^
commands/list_conns.c: In function '_cb_list':
commands/list_conns.c:70:22: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                      ^
commands/list_conns.c: In function '_cb_children_sn':
commands/list_conns.c:89:10: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("  %s: %s\n", name, child->get(child, "mode"));
          ^
commands/list_conns.c:90:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    local:  %s\n", child->get(child, "local-ts"));
          ^
commands/list_conns.c:91:10: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    remote: %s\n", child->get(child, "remote-ts"));
          ^
commands/list_conns.c: In function '_cb_conn_sn':
commands/list_conns.c:114:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
    printf("  %s %s authentication:\n",
           ^
commands/list_conns.c:119:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    id: %s\n", auth->get(auth, "id"));
            ^
commands/list_conns.c:123:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    groups: %s\n", auth->get(auth, "groups"));
            ^
commands/list_conns.c:127:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    certs: %s\n", auth->get(auth, "certs"));
            ^
commands/list_conns.c:131:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    cacerts: %s\n", auth->get(auth, "cacerts"));
            ^
commands/list_conns.c: In function '_cb_conn_list':
commands/list_conns.c:146:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
    printf("  local:  %.*s\n", len, value);
           ^
commands/list_conns.c:150:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
    printf("  remote: %.*s\n", len, value);
           ^
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_certs.o commands/list_certs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pools.o commands/list_pools.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_algs.o commands/list_algs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_all.o commands/load_all.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_authorities.o commands/load_authorities.c
commands/list_algs.c: In function '_cb_algs':
commands/list_algs.c:25:10: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %s[%.*s]\n", name, len, value);
          ^
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_conns.o commands/load_conns.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_creds.o commands/load_creds.c
commands/load_authorities.c: In function '_cb_list_authority':
commands/load_authorities.c:167:22: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) != -1)
                      ^
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_pools.o commands/load_pools.c
commands/load_conns.c: In function '_cb_list_conn':
commands/load_conns.c:271:22: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) != -1)
                      ^
commands/load_creds.c: In function 'load_pkcs12':
commands/load_creds.c:464:21: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(stderr, "  %Y\n", cert->get_subject(cert));
                     ^
commands/load_creds.c:464:21: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/log.o commands/log.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/version.o commands/version.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/stats.o commands/stats.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/reload_settings.o commands/reload_settings.c
commands/stats.c: In function '_cb_list':
commands/stats.c:25:9: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
  printf(" %.*s", len, value);
         ^
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o swanctl command.o commands/initiate.o commands/terminate.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/initiate.o commands/terminate.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o  ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making all in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-cmd.o charon-cmd.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c
charon-cmd.c: In function 'dbg_stderr':
charon-cmd.c:72:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^
charon-cmd.c:72:19: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread  -ldl  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making all in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt-tls-client.o pt-tls-client.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making all in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
\
cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \
./plugins/test-vectors.tmp > ./plugins/test-vectors.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \
./plugins/ldap.tmp > ./plugins/ldap.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \
./plugins/aes.tmp > ./plugins/aes.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \
./plugins/rc2.tmp > ./plugins/rc2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \
./plugins/sha2.tmp > ./plugins/sha2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \
./plugins/sha1.tmp > ./plugins/sha1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \
./plugins/md5.tmp > ./plugins/md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \
./plugins/nonce.tmp > ./plugins/nonce.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \
./plugins/x509.tmp > ./plugins/x509.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \
./plugins/revocation.tmp > ./plugins/revocation.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \
./plugins/constraints.tmp > ./plugins/constraints.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \
./plugins/pubkey.tmp > ./plugins/pubkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \
./plugins/pkcs1.tmp > ./plugins/pkcs1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \
./plugins/pkcs7.tmp > ./plugins/pkcs7.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \
./plugins/pkcs8.tmp > ./plugins/pkcs8.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \
./plugins/pkcs12.tmp > ./plugins/pkcs12.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \
./plugins/pgp.tmp > ./plugins/pgp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \
./plugins/dnskey.tmp > ./plugins/dnskey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \
./plugins/sshkey.tmp > ./plugins/sshkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \
./plugins/pem.tmp > ./plugins/pem.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \
./plugins/af-alg.tmp > ./plugins/af-alg.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \
./plugins/fips-prf.tmp > ./plugins/fips-prf.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \
./plugins/gmp.tmp > ./plugins/gmp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \
./plugins/agent.tmp > ./plugins/agent.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \
./plugins/xcbc.tmp > ./plugins/xcbc.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \
./plugins/cmac.tmp > ./plugins/cmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \
./plugins/hmac.tmp > ./plugins/hmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \
./plugins/ctr.tmp > ./plugins/ctr.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \
./plugins/ccm.tmp > ./plugins/ccm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \
./plugins/gcm.tmp > ./plugins/gcm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \
./plugins/curl.tmp > ./plugins/curl.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \
./plugins/connmark.tmp > ./plugins/connmark.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \
./plugins/farp.tmp > ./plugins/farp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \
./plugins/eap-identity.tmp > ./plugins/eap-identity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \
./plugins/eap-md5.tmp > ./plugins/eap-md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \
./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \
./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \
./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \
./plugins/addrblock.tmp > ./plugins/addrblock.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \
./plugins/unity.tmp > ./plugins/unity.conf
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making all in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making all in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
./strongswan.service.in > strongswan.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
Making all in systemd-swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
./strongswan-swanctl.service.in > strongswan-swanctl.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making all in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making all in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2array.o bin2array.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2sql.o bin2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o id2sql.o id2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o key2keyid.o key2keyid.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keyid2sql.o keyid2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o oid2der.o oid2der.c
key2keyid.c: In function 'main':
key2keyid.c:51:10: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("parsed %d bits %N private key.\n",
          ^
key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:56:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
           ^
key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:60:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
           ^
key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:64:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
           ^
key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:81:10: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("parsed %d bits %N public key.\n",
          ^
key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:86:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
           ^
key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:90:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
           ^
key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args]
key2keyid.c:94:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
           ^
key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o thread_analysis.o thread_analysis.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dh_speed.o dh_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_speed.o pubkey_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypt_burn.o crypt_burn.c
dh_speed.c: In function 'run_test':
dh_speed.c:75:10: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("skipping %N, not supported\n",
          ^
dh_speed.c:75:10: warning: too many arguments for format [-Wformat-extra-args]
dh_speed.c:80:9: warning: unknown conversion type character 'N' in format [-Wformat=]
  printf("%N:\t",
         ^
dh_speed.c:80:9: warning: too many arguments for format [-Wformat-extra-args]
pubkey_speed.c: In function 'main':
pubkey_speed.c:112:9: warning: unknown conversion type character 'N' in format [-Wformat=]
  printf("%4d bit %N: ", private->get_keysize(private),
         ^
pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hash_burn.o hash_burn.c
crypt_burn.c: In function 'burn_crypter':
crypt_burn.c:30:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                   ^
crypt_burn.c:30:19: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args]
crypt_burn.c: In function 'burn_aead':
crypt_burn.c:82:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                   ^
crypt_burn.c:82:19: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args]
crypt_burn.c: In function 'burn_signer':
crypt_burn.c:138:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N not supported\n",
                   ^
crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetch.o fetch.c
hash_burn.c: In function 'main':
hash_burn.c:54:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "hash algorthm not supported: %N\n",
                   ^
hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnssec.o dnssec.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o malloc_speed.o malloc_speed.c
dnssec.c: In function 'main':
dnssec.c:119:11: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("    RDATA: %#B\n", &rdata);
           ^
dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args]
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes-test.o aes-test.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings-test.o settings-test.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o timeattack.o timeattack.c
aes-test.c: In function 'print_result':
aes-test.c:138:22: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(ctx.out, "PT = %+B\n", &test->plain);
                      ^
aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:148:21: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                     ^
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_test.o tls_test.c
aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:150:20: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "CT = %+B\n", &test->cipher);
                    ^
aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:151:20: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "Tag = %+B\n", &test->icv);
                    ^
aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:155:20: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT",
                    ^
aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c: In function 'do_test_mct':
aes-test.c:466:21: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "KEY = %+B\n", &test->key);
                     ^
aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:467:21: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                     ^
aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:468:21: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "%s = %+B\n",
                     ^
aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args]
aes-test.c:498:20: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "%s = %+B\n\n",
                    ^
aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'timeattack':
timeattack.c:153:10: warning: unknown conversion type character 'b' in format [-Wformat=]
   printf("attack successful with %b\n", test, dlen);
          ^
timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c:156:9: warning: unknown conversion type character 'b' in format [-Wformat=]
  printf("attack failed with %b\n", test, dlen);
         ^
timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'attack_memeq':
timeattack.c:225:18: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                  ^
timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'attack_chunk':
timeattack.c:267:18: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                  ^
timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'attack_aeads':
timeattack.c:300:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "creating AEAD %N failed\n",
                   ^
timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c:317:18: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead));
                  ^
timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'attack_signers':
timeattack.c:341:19: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "creating signer %N failed\n",
                   ^
timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c:356:18: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer));
                  ^
timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args]
timeattack.c: In function 'attack_transform':
timeattack.c:388:20: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type);
                    ^
timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la 
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o  ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autoreconf,systemd
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   dh_installdirs -a -O--parallel
   dh_auto_install -a -O--parallel
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  install-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making install in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making install in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libstrongswan.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; })
libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.la
libtool: install: /usr/bin/install -c .libs/libstrongswan.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-af-alg.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making install in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-aes.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making install in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-rc2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making install in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making install in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making install in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making install in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gmp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making install in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-random.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making install in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-nonce.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making install in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-hmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making install in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-cmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making install in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xcbc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making install in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-x509.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making install in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-revocation.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making install in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-constraints.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making install in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pubkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making install in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making install in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs7.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making install in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs8.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making install in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs12.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making install in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pgp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making install in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dnskey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making install in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sshkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making install in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pem.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making install in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making install in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ldap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making install in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-openssl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making install in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making install in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-fips-prf.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making install in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-agent.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making install in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making install in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ctr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making install in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ccm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making install in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making install in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-test-vectors.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsimaka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libsimaka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libsimaka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; })
libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.la
libtool: install: /usr/bin/install -c .libs/libsimaka.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making install in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; })
libtool: install: /usr/bin/install -c .libs/libtls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.la
libtool: install: /usr/bin/install -c .libs/libtls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libradius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libradius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libradius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; })
libtool: install: /usr/bin/install -c .libs/libradius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.la
libtool: install: /usr/bin/install -c .libs/libradius.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making install in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making install in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; })
libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.la
libtool: install: /usr/bin/install -c .libs/libtnccs.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in plugins/tnc_tnccs
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tnc-tnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-tnc-tnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libpttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libpttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; })
libtool: install: /usr/bin/install -c .libs/libpttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.la
libtool: install: /usr/bin/install -c .libs/libpttls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making install in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libcharon.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libcharon.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; })
libtool: install: /usr/bin/install -c .libs/libcharon.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.la
libtool: install: /usr/bin/install -c .libs/libcharon.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in plugins/socket_default
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-socket-default.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making install in plugins/connmark
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-connmark.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making install in plugins/farp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-farp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making install in plugins/stroke
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-stroke.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making install in plugins/vici
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libvici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-vici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.a
libtool: warning: relinking 'libvici.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/vici; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; })
libtool: install: /usr/bin/install -c .libs/libvici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.la
libtool: install: /usr/bin/install -c .libs/libvici.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making install in plugins/updown
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-updown.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making install in plugins/eap_identity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-identity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making install in plugins/eap_aka
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-aka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-aka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making install in plugins/eap_md5
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making install in plugins/eap_gtc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-gtc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making install in plugins/eap_mschapv2
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-mschapv2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making install in plugins/eap_radius
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-radius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-radius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making install in plugins/eap_tls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making install in plugins/eap_ttls
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-ttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-ttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making install in plugins/eap_tnc
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tnc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tnc.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making install in plugins/dhcp
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dhcp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making install in plugins/ha
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ha.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making install in plugins/kernel_netlink
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kernel-netlink.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making install in plugins/lookip
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-lookip.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c lookip '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so
libtool: install: /usr/bin/install -c lookip /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/lookip
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making install in plugins/error_notify
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-error-notify.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c error-notify '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la
libtool: install: /usr/bin/install -c error-notify /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/error-notify
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making install in plugins/certexpire
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-certexpire.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making install in plugins/led
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-led.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making install in plugins/addrblock
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-addrblock.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making install in plugins/unity
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-unity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making install in plugins/xauth_generic
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-generic.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making install in plugins/xauth_eap
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-eap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making install in plugins/xauth_pam
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-pam.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making install in plugins/resolve
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-resolve.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making install in plugins/attr
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-attr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making install in tests
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || true
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c starter '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf || true
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/starter /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/starter
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c _ipsec '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
make  install-exec-hook
 /usr/bin/install -c -m 644 _ipsec.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/_ipsec /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/_ipsec.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/ipsec.8
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making install in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c _copyright '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/_copyright /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/_copyright
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making install in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making install in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[5]: Nothing to be done for 'install-data-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-systemd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-systemd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-systemd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making install in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-nm '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-nm /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon-nm
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making install in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c stroke '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/stroke /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/stroke
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making install in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c _updown '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making install in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c scepclient '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c -m 644 scepclient.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/scepclient /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/scepclient
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making install in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making install in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Nothing to be done for 'install-data-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pki '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pki /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pki
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making install in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || true
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c swanctl '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /usr/bin/install -c -m 644 swanctl.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 swanctl.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf || true
libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/swanctl /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/swanctl
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making install in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-cmd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /usr/bin/install -c -m 644 charon-cmd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-cmd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-cmd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making install in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pt-tls-client '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pt-tls-client /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/pt-tls-client
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making install in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Nothing to be done for 'install-exec-am'.
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true
 /usr/bin/install -c -m 644 strongswan.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true
 /usr/bin/install -c -m 644 strongswan.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
 /usr/bin/install -c -m 644 plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf; do \
	name=`basename $f`; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \
done
for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf; do \
	name=`basename $f`; \
	if test -f "$f"; then dir=; else dir="./"; fi; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \
done
make[5]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making install in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making install in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
Making install in systemd-swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan-swanctl.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making install in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making install in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# first special cases
# handle Linux-only plugins
dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so
dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf
dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf
dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf
dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so
dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf
dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf
# the systemd service file only gets generated on Linux
dh_install -p strongswan-starter lib/systemd/system/strongswan.service
# then install the rest, ignoring the above
dh_install --fail-missing \
	-X\.la -X\.a \
	-Xmedsrv -Xman3 \
	-Xlibstrongswan-connmark.so -X connmark.conf \
	-Xlibstrongswan-kernel- -X kernel- \
	-Xlibstrongswan-dhcp.so -X dhcp.conf \
	-Xlibstrongswan-farp.so -X farp.conf \
	-Xlibstrongswan-padlock.so -X padlock.conf \
	-Xlibstrongswan-rdrand.so -X rdrand.conf \
	-Xlibstrongswan-aesni.so -X aesni.conf \
	-Xlibstrongswan-af-alg.so -X af-alg.conf \
	-Xstrongswan.service
# add additional files not covered by upstream makefile...
install --mode=0600 /<<PKGBUILDDIR>>/debian/ipsec.secrets.proto /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
# also "patch" ipsec.conf to include the debconf-managed file
echo >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
echo "include /var/lib/strongswan/ipsec.conf.inc" >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# and to enable both IKEv1 and IKEv2 by default
sed -r 's/^[ \t]+# *charonstart=(yes|no) */\tcharonstart=yes/' < /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf > /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp
mv /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# set permissions on ipsec.secrets
chmod 600 /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.d/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/var/lib/strongswan/
# this is handled by update-rc.d
rm -rf /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/rc?.d
# delete var/lock/subsys and var/run to satisfy lintian
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/lock
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/run
# more lintian cleanups
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--parallel
   dh_installdebconf -a -O--parallel
   dh_systemd_enable -a -O--parallel
"my" variable $service masks earlier declaration in same scope at /usr/bin/dh_systemd_enable line 150.
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -n --name=ipsec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--parallel
   debian/rules override_dh_installlogcheck
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogcheck --name strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--parallel
   dh_perl -a -O--parallel
   dh_link -a -O--parallel
   dh_strip_nondeterminism -a -O--parallel
   dh_compress -a -O--parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d -X var/lib/strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --ddeb-migration='strongswan-dbg (<< 5.3.5-2~)'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -n -X usr/lib/ipsec/plugins
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol pkcs5_from_algorithmIdentifier: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol ocsp_response_wrapper_create: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_simple_object: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol hasher_algorithm_from_prf: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol ocsp_status_names: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol mark_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin
dpkg-shlibdeps: warning: 31 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol host_create_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin
dpkg-shlibdeps: warning: 24 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol enum_to_name: it's probably a plugin
dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_has_fingerprint: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so was not linked against libip6tc.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol dlsym: it's probably a plugin
dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol peer_cfg_create: it's probably a plugin
dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_to_hex: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_payload_create_nak: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol chunk_create_cat: it's probably a plugin
dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol traffic_selector_create_from_subnet: it's probably a plugin
dpkg-shlibdeps: warning: 83 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol hashtable_equals_str: it's probably a plugin
dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-pki-dbgsym' in '../strongswan-pki-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-scepclient-dbgsym' in '../strongswan-scepclient-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl-dbgsym' in '../strongswan-swanctl-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'charon-systemd-dbgsym' in '../charon-systemd-dbgsym_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.4.0-3_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.4.0-3_armhf.deb'.
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../strongswan_5.4.0-3_armhf.changes
dpkg-genchanges: warning: package libstrongswan-standard-plugins-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-pki-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-charon-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-nm-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package charon-cmd-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-libcharon-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-swanctl-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-scepclient-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package strongswan-starter-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package libstrongswan-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package libcharon-extra-plugins-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package charon-systemd-dbgsym listed in files list but not in control info
dpkg-genchanges: warning: package libstrongswan-extra-plugins-dbgsym listed in files list but not in control info
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build strongswan-5.4.0
dpkg-source: info: using options from strongswan-5.4.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160713-0741

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


strongswan_5.4.0-3_armhf.changes:
---------------------------------

Format: 1.8
Date: Thu, 07 Jul 2016 10:23:59 +0200
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-ike strongswan-nm strongswan-ikev1 strongswan-ikev2 charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: armhf
Version: 5.4.0-3
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-ike - strongSwan Internet Key Exchange daemon (transitional package)
 strongswan-ikev1 - strongSwan IKEv1 daemon, transitional package
 strongswan-ikev2 - strongSwan IKEv2 daemon, transitional package
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 828561
Changes:
 strongswan (5.4.0-3) unstable; urgency=medium
 .
   * debian/patches:
     - 05_port-openssl-1.1.0 added, port to OpenSSL 1.1.0.       closes: #828561
   * debian/control:
     - update standards version to 3.9.8.
   * debian/NEWS: fix spelling error.
Checksums-Sha1:
 fd6d15aa9bfa1a9f9dd2ede33ef466cc7be4afba 89834 charon-cmd-dbgsym_5.4.0-3_armhf.deb
 73e34b7ea5f6a1bd17d36cdced45cdf3182d851b 83934 charon-cmd_5.4.0-3_armhf.deb
 3f582abbf076fac1efe7ba468eeabcaafb531f8d 46450 charon-systemd-dbgsym_5.4.0-3_armhf.deb
 291b5c9bb836edd67d56e6743bd438502472f4f0 79598 charon-systemd_5.4.0-3_armhf.deb
 c08359e672bd73d1358ec427bbbc4ef9845dc23d 2250368 libcharon-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 d2e32f84c512310533b14eb0db74beda799ae3a1 213982 libcharon-extra-plugins_5.4.0-3_armhf.deb
 42b408d6af82d35729dbd6b0e932407979037ac5 1713832 libstrongswan-dbgsym_5.4.0-3_armhf.deb
 ee8a96b122d79f1344ece4b05f0896bab339238c 376034 libstrongswan-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 c4e7995ef5873f564663d0d75232af28729c25de 150766 libstrongswan-extra-plugins_5.4.0-3_armhf.deb
 4f09e45beb108c02b89106f27446b36d00f42021 339990 libstrongswan-standard-plugins-dbgsym_5.4.0-3_armhf.deb
 913927f496299604ae7940c661b3f529d350c1d3 104954 libstrongswan-standard-plugins_5.4.0-3_armhf.deb
 1a7b1c95b9fe4536c0c80c13468cd59731c97657 345042 libstrongswan_5.4.0-3_armhf.deb
 a109a9b5656a66924aead9cec94f620f58636f92 46422 strongswan-charon-dbgsym_5.4.0-3_armhf.deb
 fe1745fd60ca52e706ef2f5d5a29c1e44a9c3396 82966 strongswan-charon_5.4.0-3_armhf.deb
 41a6d21b125efb3145bfb19582329ee7c935d5c6 2551368 strongswan-libcharon-dbgsym_5.4.0-3_armhf.deb
 734dd77c988433732112f223c576dd21e4c5bb3a 234544 strongswan-libcharon_5.4.0-3_armhf.deb
 41612396a21b6afe82e2349c4a4812c86f1deddf 154086 strongswan-nm-dbgsym_5.4.0-3_armhf.deb
 5b53c99bf7bba3d4265ebb300511d3b8d72db264 83946 strongswan-nm_5.4.0-3_armhf.deb
 85fcffa5a83b0aa30820177d94f5db686cc46814 156122 strongswan-pki-dbgsym_5.4.0-3_armhf.deb
 036aed9d42df52780b40c6cc8c0549079b2b5624 112014 strongswan-pki_5.4.0-3_armhf.deb
 b6f322c7f44c71a8aedd56160ffc8ef226611060 54524 strongswan-scepclient-dbgsym_5.4.0-3_armhf.deb
 e645f943593c9cb713d7501fd6fd6ddb7975e43a 90250 strongswan-scepclient_5.4.0-3_armhf.deb
 0ec003d00cec8889da9eb19a0ff3d942dfb50cae 530214 strongswan-starter-dbgsym_5.4.0-3_armhf.deb
 a631f34848d66dcbae188410e87c40290463689c 220668 strongswan-starter_5.4.0-3_armhf.deb
 2abd027d198f13413b2e7d2aeb282e93766cd7c7 461792 strongswan-swanctl-dbgsym_5.4.0-3_armhf.deb
 80c10fe638276a1942c86d89b3362bfbc363d419 147482 strongswan-swanctl_5.4.0-3_armhf.deb
Checksums-Sha256:
 9087af3bc2cea3275684314cb24d313775155218626202158256e3c081724bca 89834 charon-cmd-dbgsym_5.4.0-3_armhf.deb
 29f5ae537532a8c97a9d34a124b3ce525721d062921e85e0040a572393857261 83934 charon-cmd_5.4.0-3_armhf.deb
 7fec4d6619f57e7fc11b65b20211a509775aee7e099d7749c739392a2d377427 46450 charon-systemd-dbgsym_5.4.0-3_armhf.deb
 3e69c783eb349183efa5c84f190d611642a4880c4f53abc999c465fc113511f2 79598 charon-systemd_5.4.0-3_armhf.deb
 39229ace599648cef60b89e027206822505757f4d2e563472c2761de9311a1cb 2250368 libcharon-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 c176c185ef354d8420b080ccec39e659b2332c4d2dae31e88873e32bd6791c3c 213982 libcharon-extra-plugins_5.4.0-3_armhf.deb
 62876347d983688ade436415d18035a3ccb33ac69328b19c3a48059569267240 1713832 libstrongswan-dbgsym_5.4.0-3_armhf.deb
 59114dc928b977e22f20b86ee28cd8ad5e8e0d38828d79fe11eef746a1b16b01 376034 libstrongswan-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 32d17ca19358d8469da2b35c78dd798f8bc4795aa7b9c677c32043f9300e7f3d 150766 libstrongswan-extra-plugins_5.4.0-3_armhf.deb
 e61a43b3e8827dce80f523c71cb82657814e2272ed7382c7ff85fc658ad62cbe 339990 libstrongswan-standard-plugins-dbgsym_5.4.0-3_armhf.deb
 ee6bb8fb7af18966c08f48ad71007407578c0a7302f8a8b8c9d5ad317388f249 104954 libstrongswan-standard-plugins_5.4.0-3_armhf.deb
 7c34997b63e2fe794e819ac859f7b92d9624e9098bd474ea6b28694141bf3d04 345042 libstrongswan_5.4.0-3_armhf.deb
 0a86cbece231b5f22c943dc34dc59eba9cfe3c7df43150ef6d3a52f0f726fd1c 46422 strongswan-charon-dbgsym_5.4.0-3_armhf.deb
 49e0c28ea946de33a39afa48217e926fc3d8659dd5338ce2186e089734d1883b 82966 strongswan-charon_5.4.0-3_armhf.deb
 4e0babba34362f4b07932fb2dd0d75240e42388043294583368e2219bfcb8c94 2551368 strongswan-libcharon-dbgsym_5.4.0-3_armhf.deb
 b8177a59fc2f3d01702b1844d98ba82fd5f49d139861612eb152b8d327313f78 234544 strongswan-libcharon_5.4.0-3_armhf.deb
 1df882301743d03a399918f300b6921941c93ffc7105979d4de248fae50e09f8 154086 strongswan-nm-dbgsym_5.4.0-3_armhf.deb
 39f26def4daf71a3adf09dccf094e6e272a24da23bb7cb45d13e75aa26bb134c 83946 strongswan-nm_5.4.0-3_armhf.deb
 d1a2d875e2c368b96d10c372573c10deceb00adb796c60c22fddb3f40b714195 156122 strongswan-pki-dbgsym_5.4.0-3_armhf.deb
 927042f2572bf8226d047082502d23d4934dd2bde31f30e51dc60236d3c4e3fc 112014 strongswan-pki_5.4.0-3_armhf.deb
 2c6d23a795b0d797b5cbafc857ffebece7f3e28a23e317b59d63eec1ff8d6d5b 54524 strongswan-scepclient-dbgsym_5.4.0-3_armhf.deb
 e54646f75cf693b325310e620327d74fd3e124c1cbcfb2794e4782e2c5ae726d 90250 strongswan-scepclient_5.4.0-3_armhf.deb
 2367d9ca9a175fe14422385f2049b45005a01cc3374e6753e90f3bdc08c3beb1 530214 strongswan-starter-dbgsym_5.4.0-3_armhf.deb
 2c8b64a68a9fa64b6949b7b27b43d5a34c8dc85b1aab5aff31989c986140a658 220668 strongswan-starter_5.4.0-3_armhf.deb
 87efbdc68deb213e5035b23e583c71277df913af1b97088f0eda54ee70cf7fa1 461792 strongswan-swanctl-dbgsym_5.4.0-3_armhf.deb
 f48ce9ede9de249b29ee96fbb29bab46728cf70b8c29233e35bf156e23756010 147482 strongswan-swanctl_5.4.0-3_armhf.deb
Files:
 c8a71e299146d879bbd382c8ad3bde24 89834 debug extra charon-cmd-dbgsym_5.4.0-3_armhf.deb
 232196b9fc36270d6740a1e7041138a5 83934 net optional charon-cmd_5.4.0-3_armhf.deb
 54b5946f76d8402f3c307a6edf013b19 46450 debug extra charon-systemd-dbgsym_5.4.0-3_armhf.deb
 4550ef55467ca16bdb13ce280fc800c0 79598 net optional charon-systemd_5.4.0-3_armhf.deb
 8a0d4f5de27a647cc26659ccfb8cff84 2250368 debug extra libcharon-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 bce33cfdde2a8df74b6c2b8f10c4d736 213982 net optional libcharon-extra-plugins_5.4.0-3_armhf.deb
 2298f329deac923e934d068d60f96026 1713832 debug extra libstrongswan-dbgsym_5.4.0-3_armhf.deb
 a7258c31095be96d26f4c33b6d814903 376034 debug extra libstrongswan-extra-plugins-dbgsym_5.4.0-3_armhf.deb
 751807f70e32008ef9013b986f5e0630 150766 net optional libstrongswan-extra-plugins_5.4.0-3_armhf.deb
 d3b894e1ea74fd311415672c7a7e4054 339990 debug extra libstrongswan-standard-plugins-dbgsym_5.4.0-3_armhf.deb
 5f16151b4e9497f97fb6417caa645568 104954 net optional libstrongswan-standard-plugins_5.4.0-3_armhf.deb
 fc102da43d6d5cff2f3a1794ba4fe10c 345042 net optional libstrongswan_5.4.0-3_armhf.deb
 c38a035a6defdd65db8a779ec96078a8 46422 debug extra strongswan-charon-dbgsym_5.4.0-3_armhf.deb
 4feb0edec7222f355175961de55d5c1f 82966 net optional strongswan-charon_5.4.0-3_armhf.deb
 adccac72632c7203a2daf0e1e03a7bcc 2551368 debug extra strongswan-libcharon-dbgsym_5.4.0-3_armhf.deb
 f100562c61e28104d7e59cd3e87bf1da 234544 net optional strongswan-libcharon_5.4.0-3_armhf.deb
 e5ed068486689ad009fca59151b1d1b4 154086 debug extra strongswan-nm-dbgsym_5.4.0-3_armhf.deb
 d7f13173270e56da0f8d4f9e2261afb5 83946 net optional strongswan-nm_5.4.0-3_armhf.deb
 8b17494c483b8facad483ac53b151768 156122 debug extra strongswan-pki-dbgsym_5.4.0-3_armhf.deb
 d01fddc8524ecfe1799aac5a0cc8a769 112014 net optional strongswan-pki_5.4.0-3_armhf.deb
 bb63f96a75b9129eb32b245698aa28ef 54524 debug extra strongswan-scepclient-dbgsym_5.4.0-3_armhf.deb
 070436e3d896c9bda4a2a2f777e3e741 90250 net optional strongswan-scepclient_5.4.0-3_armhf.deb
 65196010fd0109524bcc309426eaba4b 530214 debug extra strongswan-starter-dbgsym_5.4.0-3_armhf.deb
 2900880b0bfa5f69359dbe3f7b0a829e 220668 net optional strongswan-starter_5.4.0-3_armhf.deb
 d188089ba2c975c9c014f1e8cf4b63ae 461792 debug extra strongswan-swanctl-dbgsym_5.4.0-3_armhf.deb
 903e65f93bf95aaa0d2150872e7feba5 147482 net optional strongswan-swanctl_5.4.0-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


charon-cmd-dbgsym_5.4.0-3_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 89834 bytes: control archive=517 bytes.
     482 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: charon-cmd-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 104
 Depends: charon-cmd (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for charon-cmd
 Auto-Built-Package: debug-symbols
 Build-Ids: 546349b611b7bbd825ed338d6cc97e4d676b9f75

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/54/
-rw-r--r-- root/root     95432 2016-07-13 07:38 ./usr/lib/debug/.build-id/54/6349b611b7bbd825ed338d6cc97e4d676b9f75.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/charon-cmd-dbgsym -> charon-cmd


charon-cmd_5.4.0-3_armhf.deb
----------------------------

 new debian package, version 2.0.
 size 83934 bytes: control archive=790 bytes.
     599 bytes,    16 lines      control              
     490 bytes,     7 lines      md5sums              
 Package: charon-cmd
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 177
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.4), strongswan-libcharon
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: standalone IPsec client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-cmd command, which can be used as a client to
  connect to a remote IKE daemon.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/sbin/
-rwxr-xr-x root/root     23252 2016-07-13 07:38 ./usr/sbin/charon-cmd
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/charon-cmd/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/charon-cmd/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/charon-cmd/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/charon-cmd/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/charon-cmd/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       240 2015-11-19 21:17 ./usr/share/lintian/overrides/charon-cmd
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man8/
-rw-r--r-- root/root      1860 2016-07-13 07:38 ./usr/share/man/man8/charon-cmd.8.gz


charon-systemd-dbgsym_5.4.0-3_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 46450 bytes: control archive=517 bytes.
     493 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: charon-systemd-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 59
 Depends: charon-systemd (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for charon-systemd
 Auto-Built-Package: debug-symbols
 Build-Ids: bf80c14ce8582926c8d0ef3be4eff355c75328d3

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root     49980 2016-07-13 07:39 ./usr/lib/debug/.build-id/bf/80c14ce8582926c8d0ef3be4eff355c75328d3.debug
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:39 ./usr/share/doc/charon-systemd-dbgsym -> charon-systemd


charon-systemd_5.4.0-3_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 79598 bytes: control archive=1321 bytes.
     621 bytes,    15 lines      control              
     525 bytes,     7 lines      md5sums              
    1004 bytes,    23 lines   *  postinst             #!/bin/sh
     623 bytes,    21 lines   *  postrm               #!/bin/sh
     195 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: charon-systemd
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 171
 Depends: libstrongswan (= 5.4.0-3), strongswan-swanctl, init-system-helpers (>= 1.18~), libc6 (>= 2.4), libsystemd0, strongswan-libcharon
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, systemd support
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-systemd files.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/systemd/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/systemd/system/
-rw-r--r-- root/root       278 2016-07-13 07:37 ./lib/systemd/system/strongswan-swanctl.service
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/sbin/
-rwxr-xr-x root/root     13804 2016-07-13 07:39 ./usr/sbin/charon-systemd
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/charon-systemd/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/charon-systemd/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/charon-systemd/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/charon-systemd/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/charon-systemd/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       250 2016-03-14 20:10 ./usr/share/lintian/overrides/charon-systemd


libcharon-extra-plugins-dbgsym_5.4.0-3_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 2250368 bytes: control archive=2071 bytes.
    1711 bytes,    15 lines      control              
    3180 bytes,    30 lines      md5sums              
 Package: libcharon-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 2432
 Depends: libcharon-extra-plugins (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for libcharon-extra-plugins
 Auto-Built-Package: debug-symbols
 Build-Ids: 0211119ca75e95036b95c47675ce0e7f1368e037 0d99ed118a6c0dda06faddf43843daa49b6873b6 15ed2c0cf5b70de289aa958c679ad077f98d8644 170502dc9f22b5c93e17ff06f835898d74255c7f 3c45986f26c17e8e750762e605ad482b319e0cd1 3d2fe4869cc10e3f9b7421ba39ee90b4d5e87b13 58da100d840c33c914b2e69d134e6d90e0e53991 60345efeb2c0ef8b6f1fe8a744aaca7eabb64b7f 62c94094a439769f1b35f64638cf65020ec43e01 79319a19997db7dd45e64d21b6772075270e5108 7b6146aa74df420d1946acbe95c4cfe35af19bc2 7fa2bc9d6e5b5e63ab006690654f7c01afba6772 827eb5c8d8b4cd5097f8d7f31004ec6680621369 875b05718fd50c4b58bbe113673d1e2ce4cba4c3 8be74b8a84817a2af3badaa86c4560e2153151ae 8bebf3350704e8e0321a85da440a8c9c58284b63 9751e3a41df4e774c226b61b9447370d432ec862 975d4783f79d0cc1f469fadb34774a7b76cc1f91 976384ffe1f034b22e28fc66e6e35932d7dda72b 9d775eaee73acf89fc6747d2e69de7151f4b31c3 a8913c70e94b5de4e2fed954b73c9a7e4a7c3668 a8ab39655d830961b510042ebdab2b3e3690a05d ae45f7b7af38afa6d8a93102b1317d9fdf0d176a b6e6916b2587325f84346c8f4a4c7e23d1b70080 bf687f90ea3e31cf06e280cb10be83f5e8e1068e c1c6d971d565aa521102935968864824b0892910 c889094502a93eab3254416f229d79f24ed3abd6 db7603853c4830fe0d84b722ab6d7662f24b6596 df319900431e8739f2b2b7caf32e24ed6e137973 fb3457ae5cda0b72424743d8bf528ae17f7faa2d

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     96000 2016-07-13 07:38 ./usr/lib/debug/.build-id/02/11119ca75e95036b95c47675ce0e7f1368e037.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/0d/
-rw-r--r-- root/root     64312 2016-07-13 07:38 ./usr/lib/debug/.build-id/0d/99ed118a6c0dda06faddf43843daa49b6873b6.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/15/
-rw-r--r-- root/root     79912 2016-07-13 07:38 ./usr/lib/debug/.build-id/15/ed2c0cf5b70de289aa958c679ad077f98d8644.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root     49088 2016-07-13 07:38 ./usr/lib/debug/.build-id/17/0502dc9f22b5c93e17ff06f835898d74255c7f.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/3c/
-rw-r--r-- root/root     47612 2016-07-13 07:38 ./usr/lib/debug/.build-id/3c/45986f26c17e8e750762e605ad482b319e0cd1.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/3d/
-rw-r--r-- root/root    100180 2016-07-13 07:38 ./usr/lib/debug/.build-id/3d/2fe4869cc10e3f9b7421ba39ee90b4d5e87b13.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/58/
-rw-r--r-- root/root    107916 2016-07-13 07:38 ./usr/lib/debug/.build-id/58/da100d840c33c914b2e69d134e6d90e0e53991.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root     49396 2016-07-13 07:38 ./usr/lib/debug/.build-id/60/345efeb2c0ef8b6f1fe8a744aaca7eabb64b7f.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root    245084 2016-07-13 07:38 ./usr/lib/debug/.build-id/62/c94094a439769f1b35f64638cf65020ec43e01.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     88236 2016-07-13 07:38 ./usr/lib/debug/.build-id/79/319a19997db7dd45e64d21b6772075270e5108.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root     70184 2016-07-13 07:38 ./usr/lib/debug/.build-id/7b/6146aa74df420d1946acbe95c4cfe35af19bc2.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/7f/
-rw-r--r-- root/root     63356 2016-07-13 07:38 ./usr/lib/debug/.build-id/7f/a2bc9d6e5b5e63ab006690654f7c01afba6772.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root     16680 2016-07-13 07:38 ./usr/lib/debug/.build-id/82/7eb5c8d8b4cd5097f8d7f31004ec6680621369.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root     47560 2016-07-13 07:38 ./usr/lib/debug/.build-id/87/5b05718fd50c4b58bbe113673d1e2ce4cba4c3.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/8b/
-rw-r--r-- root/root    195788 2016-07-13 07:38 ./usr/lib/debug/.build-id/8b/e74b8a84817a2af3badaa86c4560e2153151ae.debug
-rw-r--r-- root/root     98148 2016-07-13 07:38 ./usr/lib/debug/.build-id/8b/ebf3350704e8e0321a85da440a8c9c58284b63.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root     93596 2016-07-13 07:38 ./usr/lib/debug/.build-id/97/51e3a41df4e774c226b61b9447370d432ec862.debug
-rw-r--r-- root/root     59516 2016-07-13 07:38 ./usr/lib/debug/.build-id/97/5d4783f79d0cc1f469fadb34774a7b76cc1f91.debug
-rw-r--r-- root/root      9056 2016-07-13 07:38 ./usr/lib/debug/.build-id/97/6384ffe1f034b22e28fc66e6e35932d7dda72b.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/9d/
-rw-r--r-- root/root    350912 2016-07-13 07:38 ./usr/lib/debug/.build-id/9d/775eaee73acf89fc6747d2e69de7151f4b31c3.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/a8/
-rw-r--r-- root/root     12732 2016-07-13 07:38 ./usr/lib/debug/.build-id/a8/913c70e94b5de4e2fed954b73c9a7e4a7c3668.debug
-rw-r--r-- root/root     75088 2016-07-13 07:38 ./usr/lib/debug/.build-id/a8/ab39655d830961b510042ebdab2b3e3690a05d.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/ae/
-rw-r--r-- root/root     77788 2016-07-13 07:38 ./usr/lib/debug/.build-id/ae/45f7b7af38afa6d8a93102b1317d9fdf0d176a.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/b6/
-rw-r--r-- root/root     28888 2016-07-13 07:38 ./usr/lib/debug/.build-id/b6/e6916b2587325f84346c8f4a4c7e23d1b70080.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root     44692 2016-07-13 07:38 ./usr/lib/debug/.build-id/bf/687f90ea3e31cf06e280cb10be83f5e8e1068e.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root     84464 2016-07-13 07:38 ./usr/lib/debug/.build-id/c1/c6d971d565aa521102935968864824b0892910.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/c8/
-rw-r--r-- root/root     48460 2016-07-13 07:38 ./usr/lib/debug/.build-id/c8/89094502a93eab3254416f229d79f24ed3abd6.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/db/
-rw-r--r-- root/root     52460 2016-07-13 07:38 ./usr/lib/debug/.build-id/db/7603853c4830fe0d84b722ab6d7662f24b6596.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root     47392 2016-07-13 07:38 ./usr/lib/debug/.build-id/df/319900431e8739f2b2b7caf32e24ed6e137973.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     33852 2016-07-13 07:38 ./usr/lib/debug/.build-id/fb/3457ae5cda0b72424743d8bf528ae17f7faa2d.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/libcharon-extra-plugins-dbgsym -> libcharon-extra-plugins


libcharon-extra-plugins_5.4.0-3_armhf.deb
-----------------------------------------

 new debian package, version 2.0.
 size 213982 bytes: control archive=3066 bytes.
     881 bytes,    23 lines      conffiles            
    2250 bytes,    44 lines      control              
    4812 bytes,    57 lines      md5sums              
     175 bytes,     5 lines      shlibs               
 Package: libcharon-extra-plugins
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 750
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.8), libpam0g (>= 0.99.7.1)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the charon library:
   - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
     certificates)
   - certexpire (Export expiration dates of used certificates)
   - eap-aka (Generic EAP-AKA protocol handler using different backends)
   - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
   - eap-identity (EAP-Identity identity exchange algorithm, to use with other
     EAP protocols)
   - eap-md5 (EAP-MD5 protocol handler using passwords)
   - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
   - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
     RADIUS server)
   - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
     EAP)
   - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
   - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
   - error-notify (Notification about errors via UNIX socket)
   - ha (High-Availability clustering)
   - led (Let Linux LED subsystem LEDs blink on IKE activity)
   - lookip (Virtual IP lookup facility using a UNIX socket)
   - medcli (Web interface based mediation client interface)
   - medsrv (Web interface based mediation server interface)
   - tnc (Trusted Network Connect)
   - unity (Cisco Unity extensions for IKEv1)
   - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
   - xauth-generic (Generic XAuth backend that provides passwords from
     ipsec.secrets and other credential sets)
   - xauth-pam (XAuth backend that uses PAM modules to verify passwords)

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       136 2016-07-13 07:37 ./etc/strongswan.d/charon/addrblock.conf
-rw-r--r-- root/root       880 2016-07-13 07:37 ./etc/strongswan.d/charon/certexpire.conf
-rw-r--r-- root/root       467 2016-07-13 07:37 ./etc/strongswan.d/charon/dhcp.conf
-rw-r--r-- root/root       164 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-aka.conf
-rw-r--r-- root/root       215 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-gtc.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-identity.conf
-rw-r--r-- root/root       134 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-md5.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-mschapv2.conf
-rw-r--r-- root/root      2805 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-radius.conf
-rw-r--r-- root/root       383 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-tls.conf
-rw-r--r-- root/root       346 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-tnc.conf
-rw-r--r-- root/root       879 2016-07-13 07:37 ./etc/strongswan.d/charon/eap-ttls.conf
-rw-r--r-- root/root       234 2016-07-13 07:37 ./etc/strongswan.d/charon/error-notify.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/farp.conf
-rw-r--r-- root/root       480 2016-07-13 07:37 ./etc/strongswan.d/charon/ha.conf
-rw-r--r-- root/root       175 2016-07-13 07:37 ./etc/strongswan.d/charon/led.conf
-rw-r--r-- root/root       221 2016-07-13 07:37 ./etc/strongswan.d/charon/lookip.conf
-rw-r--r-- root/root       136 2016-07-13 07:37 ./etc/strongswan.d/charon/tnc-tnccs.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/unity.conf
-rw-r--r-- root/root       234 2016-07-13 07:37 ./etc/strongswan.d/charon/xauth-eap.conf
-rw-r--r-- root/root       140 2016-07-13 07:37 ./etc/strongswan.d/charon/xauth-generic.conf
-rw-r--r-- root/root       412 2016-07-13 07:37 ./etc/strongswan.d/charon/xauth-pam.conf
-rw-r--r-- root/root       113 2016-07-13 07:37 ./etc/strongswan.d/tnc.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
-rwxr-xr-x root/root      5580 2016-07-13 07:38 ./usr/lib/ipsec/error-notify
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0
-rw-r--r-- root/root     17848 2016-07-13 07:38 ./usr/lib/ipsec/libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0
-rw-r--r-- root/root     22440 2016-07-13 07:38 ./usr/lib/ipsec/libradius.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0
-rw-r--r-- root/root     26228 2016-07-13 07:38 ./usr/lib/ipsec/libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0
-rw-r--r-- root/root     82196 2016-07-13 07:38 ./usr/lib/ipsec/libtls.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0
-rw-r--r-- root/root     14276 2016-07-13 07:38 ./usr/lib/ipsec/libtnccs.so.0.0.0
-rwxr-xr-x root/root      9772 2016-07-13 07:38 ./usr/lib/ipsec/lookip
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9564 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so
-rw-r--r-- root/root     13644 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so
-rw-r--r-- root/root     17756 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so
-rw-r--r-- root/root     17948 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
-rw-r--r-- root/root      9580 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
-rw-r--r-- root/root      5484 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
-rw-r--r-- root/root      9644 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
-rw-r--r-- root/root     22108 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
-rw-r--r-- root/root     46588 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
-rw-r--r-- root/root      5596 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
-rw-r--r-- root/root      9772 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
-rw-r--r-- root/root     17916 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-farp.so
-rw-r--r-- root/root     50588 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-ha.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-led.so
-rw-r--r-- root/root     13644 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so
-rw-r--r-- root/root     18344 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
-rw-r--r-- root/root     13644 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-unity.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
-rw-r--r-- root/root      9580 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
-rw-r--r-- root/root      9580 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
-rwxr-xr-x root/root      9876 2016-07-13 07:38 ./usr/lib/ipsec/pt-tls-client
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/libcharon-extra-plugins/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/libcharon-extra-plugins/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/libcharon-extra-plugins/copyright
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       136 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/addrblock.conf
-rw-r--r-- root/root       880 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/certexpire.conf
-rw-r--r-- root/root       467 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/dhcp.conf
-rw-r--r-- root/root       164 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf
-rw-r--r-- root/root       215 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf
-rw-r--r-- root/root       134 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
-rw-r--r-- root/root      2805 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf
-rw-r--r-- root/root       383 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf
-rw-r--r-- root/root       346 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf
-rw-r--r-- root/root       879 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf
-rw-r--r-- root/root       234 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/error-notify.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/farp.conf
-rw-r--r-- root/root       480 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/ha.conf
-rw-r--r-- root/root       175 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/led.conf
-rw-r--r-- root/root       221 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/lookip.conf
-rw-r--r-- root/root       136 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/unity.conf
-rw-r--r-- root/root       234 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf
-rw-r--r-- root/root       140 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf
-rw-r--r-- root/root       412 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       113 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf


libstrongswan-dbgsym_5.4.0-3_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 1713832 bytes: control archive=1912 bytes.
    1558 bytes,    15 lines      control              
    2862 bytes,    27 lines      md5sums              
 Package: libstrongswan-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1947
 Depends: libstrongswan (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for libstrongswan
 Auto-Built-Package: debug-symbols
 Build-Ids: 09c9a7ca116a1ffe550a5958a03547e6f64ac94f 0b7d1e62b88ed384e1c5a4dd90039b6966e1667c 0ca4cd028f7f4b5a624dcd62c9567244f7f07917 11efe1d1adec98c4441be7db05580dd7e28135d8 2071e55000618e31a1d7c822e5d1c3a285123597 233c5c6e691a550a3476516945ec56f26cb4a87e 26ac03068f4219dd559643000f24a359a2f5a7e6 305722f6034b215d955f1b5ed0fc699ff46187a6 31d3ff62a3d2aec8070ba12e93fea88dc594aab2 410ffb5181dfba2b0a45704fbbab0a5115023a9c 48d89520045fb753f9f8c254b58adc669cf6ea62 7064386d7ce78907e16c4b6e1e6cfee347ab625e 753baf78d0d71edd9b9739894c0ab2199c6c5e82 7c172a823754ae2526ca5709195d8ed6260771d1 80d56e9a3d71d4c12912d340356e971836d0bdec 822416e086e2165915a0a9df14d7ce10cad53970 8e1e92e9ebe7d2db998b105a106ce0b50c75a739 9993dd38f5f8cc04c6137a4dc4c399471a8c094e a15b59999adc96ac76443b3c769f16aada83e920 a5cc526013edca3f49bc0d8476f9a431f728fd2a ab8f451ec766fb4ff452aa57a7683e2d48bfe6f2 af7132bf05f48879d89b6a451214a9710dd333d6 b091030d4faf221c873f0805a2a91a78ad6b7c1a c9376767f45bc0681b9daae1faac462e024ca887 d3e71c5d7c16c6d331e143a863fff7fa8ad1e0d7 d6f63ef1fde26ca704a9793d2c9b5579dc5ed684 ded87012c639949565a4049ca2fbb4b897f2b328

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root     19620 2016-07-13 07:38 ./usr/lib/debug/.build-id/09/c9a7ca116a1ffe550a5958a03547e6f64ac94f.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/0b/
-rw-r--r-- root/root    742476 2016-07-13 07:38 ./usr/lib/debug/.build-id/0b/7d1e62b88ed384e1c5a4dd90039b6966e1667c.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/0c/
-rw-r--r-- root/root     41664 2016-07-13 07:38 ./usr/lib/debug/.build-id/0c/a4cd028f7f4b5a624dcd62c9567244f7f07917.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/11/
-rw-r--r-- root/root     66704 2016-07-13 07:38 ./usr/lib/debug/.build-id/11/efe1d1adec98c4441be7db05580dd7e28135d8.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/20/
-rw-r--r-- root/root     42324 2016-07-13 07:38 ./usr/lib/debug/.build-id/20/71e55000618e31a1d7c822e5d1c3a285123597.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/23/
-rw-r--r-- root/root     46108 2016-07-13 07:38 ./usr/lib/debug/.build-id/23/3c5c6e691a550a3476516945ec56f26cb4a87e.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/26/
-rw-r--r-- root/root     32332 2016-07-13 07:38 ./usr/lib/debug/.build-id/26/ac03068f4219dd559643000f24a359a2f5a7e6.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root     18036 2016-07-13 07:38 ./usr/lib/debug/.build-id/30/5722f6034b215d955f1b5ed0fc699ff46187a6.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root     15644 2016-07-13 07:38 ./usr/lib/debug/.build-id/31/d3ff62a3d2aec8070ba12e93fea88dc594aab2.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root     74892 2016-07-13 07:38 ./usr/lib/debug/.build-id/41/0ffb5181dfba2b0a45704fbbab0a5115023a9c.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root    135912 2016-07-13 07:38 ./usr/lib/debug/.build-id/48/d89520045fb753f9f8c254b58adc669cf6ea62.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root     30088 2016-07-13 07:38 ./usr/lib/debug/.build-id/70/64386d7ce78907e16c4b6e1e6cfee347ab625e.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/75/
-rw-r--r-- root/root     36348 2016-07-13 07:38 ./usr/lib/debug/.build-id/75/3baf78d0d71edd9b9739894c0ab2199c6c5e82.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root     53072 2016-07-13 07:38 ./usr/lib/debug/.build-id/7c/172a823754ae2526ca5709195d8ed6260771d1.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/80/
-rw-r--r-- root/root     60832 2016-07-13 07:38 ./usr/lib/debug/.build-id/80/d56e9a3d71d4c12912d340356e971836d0bdec.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root     62876 2016-07-13 07:38 ./usr/lib/debug/.build-id/82/2416e086e2165915a0a9df14d7ce10cad53970.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/8e/
-rw-r--r-- root/root     64652 2016-07-13 07:38 ./usr/lib/debug/.build-id/8e/1e92e9ebe7d2db998b105a106ce0b50c75a739.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root    162524 2016-07-13 07:38 ./usr/lib/debug/.build-id/99/93dd38f5f8cc04c6137a4dc4c399471a8c094e.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root     43612 2016-07-13 07:38 ./usr/lib/debug/.build-id/a1/5b59999adc96ac76443b3c769f16aada83e920.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/a5/
-rw-r--r-- root/root     28180 2016-07-13 07:38 ./usr/lib/debug/.build-id/a5/cc526013edca3f49bc0d8476f9a431f728fd2a.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/ab/
-rw-r--r-- root/root     24576 2016-07-13 07:38 ./usr/lib/debug/.build-id/ab/8f451ec766fb4ff452aa57a7683e2d48bfe6f2.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/af/
-rw-r--r-- root/root     26344 2016-07-13 07:38 ./usr/lib/debug/.build-id/af/7132bf05f48879d89b6a451214a9710dd333d6.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/b0/
-rw-r--r-- root/root     28084 2016-07-13 07:38 ./usr/lib/debug/.build-id/b0/91030d4faf221c873f0805a2a91a78ad6b7c1a.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/c9/
-rw-r--r-- root/root     27592 2016-07-13 07:38 ./usr/lib/debug/.build-id/c9/376767f45bc0681b9daae1faac462e024ca887.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     14804 2016-07-13 07:38 ./usr/lib/debug/.build-id/d3/e71c5d7c16c6d331e143a863fff7fa8ad1e0d7.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     26916 2016-07-13 07:38 ./usr/lib/debug/.build-id/d6/f63ef1fde26ca704a9793d2c9b5579dc5ed684.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root     15608 2016-07-13 07:38 ./usr/lib/debug/.build-id/de/d87012c639949565a4049ca2fbb4b897f2b328.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan-dbgsym -> libstrongswan


libstrongswan-extra-plugins-dbgsym_5.4.0-3_armhf.deb
----------------------------------------------------

 new debian package, version 2.0.
 size 376034 bytes: control archive=961 bytes.
     861 bytes,    15 lines      control              
     954 bytes,     9 lines      md5sums              
 Package: libstrongswan-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 453
 Depends: libstrongswan-extra-plugins (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for libstrongswan-extra-plugins
 Auto-Built-Package: debug-symbols
 Build-Ids: 07108b27c3b6169379a1e55d5b915aa42e013937 283f2b732bb09883de31f0d5d55126e3d67c472f 43daf920e27a6f47537e73e42cd745d3ca6e6071 88947f0530a899717acbca72d11d1b6f81835a0b 91a54109cae8cf687c5cc37c16d1490fe29d7ca4 b8e0d9f6f6ea960ba3ff2af026f5eeeeedc5add5 d38afaefa570cb9e6d97bd0a10cb8de6a807626c fb8bff182bf1fa6a9a6125745acf29d1f1bea724 fbba4781881c7395444ba4f58b30762665850005

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/07/
-rw-r--r-- root/root     15360 2016-07-13 07:38 ./usr/lib/debug/.build-id/07/108b27c3b6169379a1e55d5b915aa42e013937.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/28/
-rw-r--r-- root/root     29896 2016-07-13 07:38 ./usr/lib/debug/.build-id/28/3f2b732bb09883de31f0d5d55126e3d67c472f.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root     44360 2016-07-13 07:38 ./usr/lib/debug/.build-id/43/daf920e27a6f47537e73e42cd745d3ca6e6071.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/88/
-rw-r--r-- root/root     29676 2016-07-13 07:38 ./usr/lib/debug/.build-id/88/947f0530a899717acbca72d11d1b6f81835a0b.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     21792 2016-07-13 07:38 ./usr/lib/debug/.build-id/91/a54109cae8cf687c5cc37c16d1490fe29d7ca4.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root     27092 2016-07-13 07:38 ./usr/lib/debug/.build-id/b8/e0d9f6f6ea960ba3ff2af026f5eeeeedc5add5.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     31032 2016-07-13 07:38 ./usr/lib/debug/.build-id/d3/8afaefa570cb9e6d97bd0a10cb8de6a807626c.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root    163420 2016-07-13 07:38 ./usr/lib/debug/.build-id/fb/8bff182bf1fa6a9a6125745acf29d1f1bea724.debug
-rw-r--r-- root/root     79292 2016-07-13 07:38 ./usr/lib/debug/.build-id/fb/ba4781881c7395444ba4f58b30762665850005.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan-extra-plugins-dbgsym -> libstrongswan-extra-plugins


libstrongswan-extra-plugins_5.4.0-3_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 150766 bytes: control archive=1705 bytes.
     327 bytes,     9 lines      conffiles            
    1526 bytes,    34 lines      control              
    1898 bytes,    22 lines      md5sums              
 Package: libstrongswan-extra-plugins
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 384
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.4), libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.7.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - af-alg [linux] (AF_ALG Linux crypto API interface, provides
     ciphers/hashers/hmac/xcbc)
   - ccm (CCM cipher mode wrapper)
   - cmac (CMAC cipher mode wrapper)
   - ctr (CTR cipher mode wrapper)
   - curl (libcurl based HTTP/FTP fetcher)
   - gcrypt (Crypto backend based on libgcrypt, provides
     RSA/DH/ciphers/hashers/rng)
   - ldap (LDAP fetching plugin based on libldap)
   - padlock (VIA padlock crypto backend, provides AES128/SHA1)
   - pkcs11 (PKCS#11 smartcard backend)
   - rdrand (High quality / high performance random source using the Intel
     rdrand instruction found on Ivy Bridge processors)
   - test-vectors (Set of test vectors for various algorithms)

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       133 2016-07-13 07:37 ./etc/strongswan.d/charon/af-alg.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/ccm.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/cmac.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/ctr.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/curl.conf
-rw-r--r-- root/root       239 2016-07-13 07:37 ./etc/strongswan.d/charon/gcrypt.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/ldap.conf
-rw-r--r-- root/root       955 2016-07-13 07:37 ./etc/strongswan.d/charon/pkcs11.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./etc/strongswan.d/charon/test-vectors.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13668 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so
-rw-r--r-- root/root     10108 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so
-rw-r--r-- root/root      9612 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so
-rw-r--r-- root/root      5628 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-curl.so
-rw-r--r-- root/root     26800 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
-rw-r--r-- root/root      9564 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so
-rw-r--r-- root/root     54224 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
-rw-r--r-- root/root     70016 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan-extra-plugins/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/libstrongswan-extra-plugins/copyright
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       133 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/af-alg.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/ccm.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/cmac.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/ctr.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/curl.conf
-rw-r--r-- root/root       239 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/ldap.conf
-rw-r--r-- root/root       955 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf
-rw-r--r-- root/root       139 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf


libstrongswan-standard-plugins-dbgsym_5.4.0-3_armhf.deb
-------------------------------------------------------

 new debian package, version 2.0.
 size 339990 bytes: control archive=702 bytes.
     665 bytes,    15 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: libstrongswan-standard-plugins-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 386
 Depends: libstrongswan-standard-plugins (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for libstrongswan-standard-plugins
 Auto-Built-Package: debug-symbols
 Build-Ids: 5901c27901a843a8b90a78754a1cb913ec4403b1 7b79a3c4346f55757aae7950baca04af2aa535e3 d09389b428762278f85828b30f494863aead228e dd431ff12b30919860ff853e84f53f5d9bec4cb3

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root    237808 2016-07-13 07:38 ./usr/lib/debug/.build-id/59/01c27901a843a8b90a78754a1cb913ec4403b1.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root     69660 2016-07-13 07:38 ./usr/lib/debug/.build-id/7b/79a3c4346f55757aae7950baca04af2aa535e3.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/d0/
-rw-r--r-- root/root     31548 2016-07-13 07:38 ./usr/lib/debug/.build-id/d0/9389b428762278f85828b30f494863aead228e.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/dd/
-rw-r--r-- root/root     39988 2016-07-13 07:38 ./usr/lib/debug/.build-id/dd/431ff12b30919860ff853e84f53f5d9bec4cb3.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan-standard-plugins-dbgsym -> libstrongswan-standard-plugins


libstrongswan-standard-plugins_5.4.0-3_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 104954 bytes: control archive=1198 bytes.
     147 bytes,     4 lines      conffiles            
    1018 bytes,    24 lines      control              
    1060 bytes,    12 lines      md5sums              
 Package: libstrongswan-standard-plugins
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 263
 Depends: libstrongswan (= 5.4.0-3), iptables, libc6 (>= 2.8), libssl1.0.2 (>= 1.0.2d)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (standard plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides some common plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
   - gcm (GCM cipher mode wrapper)
   - openssl (Crypto backend based on OpenSSL, provides
     RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/agent.conf
-rw-r--r-- root/root       135 2016-07-13 07:37 ./etc/strongswan.d/charon/connmark.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/gcm.conf
-rw-r--r-- root/root       301 2016-07-13 07:37 ./etc/strongswan.d/charon/openssl.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9580 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-agent.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so
-rw-r--r-- root/root      9820 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so
-rw-r--r-- root/root     69172 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan-standard-plugins/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/libstrongswan-standard-plugins/copyright
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/agent.conf
-rw-r--r-- root/root       135 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/connmark.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/gcm.conf
-rw-r--r-- root/root       301 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/openssl.conf


libstrongswan_5.4.0-3_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 345042 bytes: control archive=3366 bytes.
    1144 bytes,    31 lines      conffiles            
    2506 bytes,    54 lines      control              
    5131 bytes,    61 lines      md5sums              
      30 bytes,     1 lines      shlibs               
 Package: libstrongswan
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1022
 Depends: libc6 (>= 2.22), libcap2 (>= 1:2.10), libgmp10
 Recommends: libstrongswan-standard-plugins
 Suggests: libstrongswan-extra-plugins
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides the underlying libraries of charon and other strongSwan
  components. It is built in a modular way and is extendable through various
  plugins.
  .
  Some default (as specified by the strongSwan projet) plugins are included.
  For libstrongswan (cryptographic backends, URI fetchers and database layers):
   - aes (AES-128/192/256 cipher software implementation)
   - constraints (X.509 certificate advanced constraint checking)
   - dnskey (Parse RFC 4034 public keys)
   - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
   - gmp (RSA/DH crypto backend based on libgmp)
   - hmac (HMAC wrapper using various hashers)
   - md5 (MD5 hasher software implementation)
   - nonce (Default nonce generation plugin)
   - pem (PEM encoding/decoding routines)
   - pgp (PGP encoding/decoding routines)
   - pkcs1 (PKCS#1 encoding/decoding routines)
   - pkcs8 (PKCS#8 decoding routines)
   - pkcs12 (PKCS#12 decoding routines)
   - pubkey (Wrapper to handle raw public keys as trusted certificates)
   - random (RNG reading from /dev/[u]random)
   - rc2 (RC2 cipher software implementation)
   - revocation (X.509 CRL/OCSP revocation checking)
   - sha1 (SHA1 hasher software implementation)
   - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
   - sshkey (SSH key decoding routines)
   - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
     and OCSP messages)
   - xcbc (XCBC wrapper using various ciphers)
   - attr (Provides IKE attributes configured in strongswan.conf)
   - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
     Netlink)
   - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
   - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
   - resolve (Writes name servers received via IKE to a resolv.conf file or
     installs them via resolvconf(8))

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:36 ./etc/logcheck/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/logcheck/ignore.d.paranoid/
-rw-r--r-- root/root       632 2015-11-19 21:17 ./etc/logcheck/ignore.d.paranoid/strongswan
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/logcheck/ignore.d.server/
-rw-r--r-- root/root       782 2015-11-19 21:17 ./etc/logcheck/ignore.d.server/strongswan
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/logcheck/ignore.d.workstation/
-rw-r--r-- root/root       782 2015-11-19 21:17 ./etc/logcheck/ignore.d.workstation/strongswan
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/logcheck/violations.ignore.d/
-rw-r--r-- root/root        32 2015-11-19 21:17 ./etc/logcheck/violations.ignore.d/strongswan
-rw-r--r-- root/root       281 2016-07-13 07:37 ./etc/strongswan.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/aes.conf
-rw-r--r-- root/root       362 2016-07-13 07:37 ./etc/strongswan.d/charon/attr.conf
-rw-r--r-- root/root       138 2016-07-13 07:37 ./etc/strongswan.d/charon/constraints.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./etc/strongswan.d/charon/dnskey.conf
-rw-r--r-- root/root       135 2016-07-13 07:37 ./etc/strongswan.d/charon/fips-prf.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/gmp.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/hmac.conf
-rw-r--r-- root/root      1510 2016-07-13 07:37 ./etc/strongswan.d/charon/kernel-netlink.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/md5.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/nonce.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/pem.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/pgp.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/pkcs1.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./etc/strongswan.d/charon/pkcs12.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/pkcs7.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./etc/strongswan.d/charon/pkcs8.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./etc/strongswan.d/charon/pubkey.conf
-rw-r--r-- root/root       425 2016-07-13 07:37 ./etc/strongswan.d/charon/random.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./etc/strongswan.d/charon/rc2.conf
-rw-r--r-- root/root       340 2016-07-13 07:37 ./etc/strongswan.d/charon/resolve.conf
-rw-r--r-- root/root       137 2016-07-13 07:37 ./etc/strongswan.d/charon/revocation.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/sha1.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/sha2.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./etc/strongswan.d/charon/sshkey.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/x509.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./etc/strongswan.d/charon/xcbc.conf
drwxr-xr-x root/root         0 2016-07-13 07:36 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:36 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0
-rw-r--r-- root/root    321580 2016-07-13 07:38 ./usr/lib/ipsec/libstrongswan.so.0.0.0
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     38252 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-aes.so
-rw-r--r-- root/root      9708 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-attr.so
-rw-r--r-- root/root     13664 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so
-rw-r--r-- root/root      5484 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so
-rw-r--r-- root/root      9564 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
-rw-r--r-- root/root     22852 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so
-rw-r--r-- root/root      5964 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so
-rw-r--r-- root/root     63400 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
-rw-r--r-- root/root      9612 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-md5.so
-rw-r--r-- root/root      5468 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so
-rw-r--r-- root/root     14636 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pem.so
-rw-r--r-- root/root     13996 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so
-rw-r--r-- root/root      9716 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
-rw-r--r-- root/root      9700 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
-rw-r--r-- root/root     26084 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
-rw-r--r-- root/root      9636 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
-rw-r--r-- root/root      9628 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so
-rw-r--r-- root/root      5476 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-random.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so
-rw-r--r-- root/root      9548 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so
-rw-r--r-- root/root     13724 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so
-rw-r--r-- root/root     13676 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so
-rw-r--r-- root/root     13692 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so
-rw-r--r-- root/root      9580 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so
-rw-r--r-- root/root     71460 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-x509.so
-rw-r--r-- root/root      9676 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/libstrongswan/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/libstrongswan/NEWS.Debian.gz
-rw-r--r-- root/root     13848 2014-06-30 12:32 ./usr/share/doc/libstrongswan/README.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/libstrongswan/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/libstrongswan/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/libstrongswan/copyright
drwxr-xr-x root/root         0 2016-07-13 07:36 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1312 2015-11-19 21:17 ./usr/share/lintian/overrides/libstrongswan
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man5/
-rw-r--r-- root/root     22731 2016-07-13 07:38 ./usr/share/man/man5/strongswan.conf.5.gz
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/aes.conf
-rw-r--r-- root/root       362 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/attr.conf
-rw-r--r-- root/root       138 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/constraints.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/dnskey.conf
-rw-r--r-- root/root       135 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/gmp.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/hmac.conf
-rw-r--r-- root/root      1510 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/md5.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/nonce.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pem.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pgp.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf
-rw-r--r-- root/root       132 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/pubkey.conf
-rw-r--r-- root/root       425 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/random.conf
-rw-r--r-- root/root       130 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/rc2.conf
-rw-r--r-- root/root       340 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/resolve.conf
-rw-r--r-- root/root       137 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/revocation.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/sha1.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/sha2.conf
-rw-r--r-- root/root       133 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/sshkey.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/x509.conf
-rw-r--r-- root/root       131 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/xcbc.conf
-rw-r--r-- root/root       281 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.conf


strongswan-charon-dbgsym_5.4.0-3_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 46422 bytes: control archive=514 bytes.
     502 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-charon-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 59
 Depends: strongswan-charon (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-charon
 Auto-Built-Package: debug-symbols
 Build-Ids: deebd40fda84967184a6d19c3769b270c88f88a9

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root     49808 2016-07-13 07:38 ./usr/lib/debug/.build-id/de/ebd40fda84967184a6d19c3769b270c88f88a9.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-charon-dbgsym -> strongswan-charon


strongswan-charon_5.4.0-3_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 82966 bytes: control archive=965 bytes.
      68 bytes,     2 lines      conffiles            
     831 bytes,    19 lines      control              
     579 bytes,     7 lines      md5sums              
 Package: strongswan-charon
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 193
 Pre-Depends: debconf | debconf-2.0
 Depends: iproute2 | iproute, libstrongswan (= 5.4.0-3), strongswan-starter, libc6 (>= 2.4), strongswan-libcharon
 Provides: ike-server
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan Internet Key Exchange daemon
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
  It is written from scratch using a fully multi-threaded design and a modular
  architecture. Various plugins can provide additional functionality.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
-rw-r--r-- root/root      1792 2016-07-13 07:37 ./etc/strongswan.d/charon-logging.conf
-rw-r--r-- root/root      9437 2016-07-13 07:37 ./etc/strongswan.d/charon.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
-rwxr-xr-x root/root     13772 2016-07-13 07:38 ./usr/lib/ipsec/charon
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-charon/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-charon/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-charon/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-charon/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root      1792 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
-rw-r--r-- root/root      9437 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf


strongswan-libcharon-dbgsym_5.4.0-3_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 2551368 bytes: control archive=579 bytes.
     554 bytes,    15 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: strongswan-libcharon-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 2599
 Depends: strongswan-libcharon (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-libcharon
 Auto-Built-Package: debug-symbols
 Build-Ids: 737b4fb15b410eebfb1f2d59bcc621533e124877 e7b1b24b46ea5dc9cf2106f466cefc147cea1b48

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/73/
-rw-r--r-- root/root     54352 2016-07-13 07:38 ./usr/lib/debug/.build-id/73/7b4fb15b410eebfb1f2d59bcc621533e124877.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root   2594616 2016-07-13 07:38 ./usr/lib/debug/.build-id/e7/b1b24b46ea5dc9cf2106f466cefc147cea1b48.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-libcharon-dbgsym -> strongswan-libcharon


strongswan-libcharon_5.4.0-3_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 234544 bytes: control archive=899 bytes.
      45 bytes,     1 lines      conffiles            
     636 bytes,    17 lines      control              
     589 bytes,     7 lines      md5sums              
      33 bytes,     1 lines      shlibs               
 Package: strongswan-libcharon
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 660
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.4)
 Suggests: libcharon-extra-plugins
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon library, used by IKE client like
  strongswan-charon, strongswan-charon-cmd or strongswan-nm

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       402 2016-07-13 07:37 ./etc/strongswan.d/charon/socket-default.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0
-rw-r--r-- root/root    495216 2016-07-13 07:38 ./usr/lib/ipsec/libcharon.so.0.0.0
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13660 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-libcharon/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-libcharon/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-libcharon/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       402 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/socket-default.conf


strongswan-nm-dbgsym_5.4.0-3_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 154086 bytes: control archive=510 bytes.
     491 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-nm-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 167
 Depends: strongswan-nm (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-nm
 Auto-Built-Package: debug-symbols
 Build-Ids: 024dca434b3fb3019b98123fc8bb250dc2c2994d

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root    160512 2016-07-13 07:38 ./usr/lib/debug/.build-id/02/4dca434b3fb3019b98123fc8bb250dc2c2994d.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-nm-dbgsym -> strongswan-nm


strongswan-nm_5.4.0-3_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 83946 bytes: control archive=878 bytes.
     934 bytes,    19 lines      control              
     364 bytes,     5 lines      md5sums              
 Package: strongswan-nm
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 174
 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-libcharon
 Recommends: network-manager-strongswan
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan plugin to interact with NetworkManager
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This plugin provides an interface which allows NetworkManager to configure
  and control the IKEv2 daemon directly through D-Bus. It is designed to work
  in conjunction with the network-manager-strongswan package, providing
  a simple graphical frontend to configure IPsec based VPNs.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
-rwxr-xr-x root/root     26180 2016-07-13 07:38 ./usr/lib/ipsec/charon-nm
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-nm/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-nm/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-nm/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-nm/copyright


strongswan-pki-dbgsym_5.4.0-3_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 156122 bytes: control archive=513 bytes.
     494 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-pki-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 183
 Depends: strongswan-pki (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-pki
 Auto-Built-Package: debug-symbols
 Build-Ids: eef43fa9a2035c7808d7267ea51405b369601d40

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root    176408 2016-07-13 07:38 ./usr/lib/debug/.build-id/ee/f43fa9a2035c7808d7267ea51405b369601d40.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-pki-dbgsym -> strongswan-pki


strongswan-pki_5.4.0-3_armhf.deb
--------------------------------

 new debian package, version 2.0.
 size 112014 bytes: control archive=1226 bytes.
      27 bytes,     1 lines      conffiles            
     659 bytes,    18 lines      control              
    1422 bytes,    20 lines      md5sums              
 Package: strongswan-pki
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 242
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.4)
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, pki command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the pki tool which allows on to run a simple public key
  infrastructure.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
-rw-r--r-- root/root        65 2016-07-13 07:37 ./etc/strongswan.d/pki.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/bin/
-rwxr-xr-x root/root     62956 2016-07-13 07:38 ./usr/bin/pki
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-pki/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-pki/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-pki/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-pki/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       238 2016-03-14 20:10 ./usr/share/lintian/overrides/strongswan-pki
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man1/
-rw-r--r-- root/root      1269 2016-07-13 07:38 ./usr/share/man/man1/pki---acert.1.gz
-rw-r--r-- root/root       642 2016-07-13 07:38 ./usr/share/man/man1/pki---dn.1.gz
-rw-r--r-- root/root      1186 2016-07-13 07:38 ./usr/share/man/man1/pki---gen.1.gz
-rw-r--r-- root/root      2028 2016-07-13 07:38 ./usr/share/man/man1/pki---issue.1.gz
-rw-r--r-- root/root       696 2016-07-13 07:38 ./usr/share/man/man1/pki---keyid.1.gz
-rw-r--r-- root/root       626 2016-07-13 07:38 ./usr/share/man/man1/pki---pkcs7.1.gz
-rw-r--r-- root/root       564 2016-07-13 07:38 ./usr/share/man/man1/pki---print.1.gz
-rw-r--r-- root/root       736 2016-07-13 07:38 ./usr/share/man/man1/pki---pub.1.gz
-rw-r--r-- root/root       944 2016-07-13 07:38 ./usr/share/man/man1/pki---req.1.gz
-rw-r--r-- root/root      1768 2016-07-13 07:38 ./usr/share/man/man1/pki---self.1.gz
-rw-r--r-- root/root      1518 2016-07-13 07:38 ./usr/share/man/man1/pki---signcrl.1.gz
-rw-r--r-- root/root       641 2016-07-13 07:38 ./usr/share/man/man1/pki---verify.1.gz
-rw-r--r-- root/root      1618 2016-07-13 07:38 ./usr/share/man/man1/pki.1.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        65 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf


strongswan-scepclient-dbgsym_5.4.0-3_armhf.deb
----------------------------------------------

 new debian package, version 2.0.
 size 54524 bytes: control archive=520 bytes.
     514 bytes,    15 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-scepclient-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 68
 Depends: strongswan-scepclient (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-scepclient
 Auto-Built-Package: debug-symbols
 Build-Ids: 5c1d3eec5e19177fd8beec218e0d4601418d6a3a

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root     59240 2016-07-13 07:38 ./usr/lib/debug/.build-id/5c/1d3eec5e19177fd8beec218e0d4601418d6a3a.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-scepclient-dbgsym -> strongswan-scepclient


strongswan-scepclient_5.4.0-3_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 90250 bytes: control archive=882 bytes.
      34 bytes,     1 lines      conffiles            
     698 bytes,    18 lines      control              
     567 bytes,     7 lines      md5sums              
 Package: strongswan-scepclient
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 197
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.4)
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, SCEP client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the SCEP client, an implementation of the Cisco System's
  Simple Certificate Enrollment Protocol (SCEP).

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
-rw-r--r-- root/root        79 2016-07-13 07:37 ./etc/strongswan.d/scepclient.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
-rwxr-xr-x root/root     34316 2016-07-13 07:38 ./usr/lib/ipsec/scepclient
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-scepclient/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-scepclient/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-scepclient/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man8/
-rw-r--r-- root/root      3134 2016-07-13 07:38 ./usr/share/man/man8/scepclient.8.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        79 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf


strongswan-starter-dbgsym_5.4.0-3_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 530214 bytes: control archive=742 bytes.
     670 bytes,    15 lines      control              
     530 bytes,     5 lines      md5sums              
 Package: strongswan-starter-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 574
 Depends: strongswan-starter (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-starter
 Auto-Built-Package: debug-symbols
 Build-Ids: 0f115b2536d4a96564a4b5a3b42c585f10115d92 102817c96fd501fe6d3faad82c83738e7cb21f83 33250331c43da927c053f55828d2003d54788ee7 7da2715352f1483974fc5670a6c7fac2e4f26270 86d432d32a50847b1495f4da26f1710fbea1883b

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/0f/
-rw-r--r-- root/root    114996 2016-07-13 07:38 ./usr/lib/debug/.build-id/0f/115b2536d4a96564a4b5a3b42c585f10115d92.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root      8124 2016-07-13 07:38 ./usr/lib/debug/.build-id/10/2817c96fd501fe6d3faad82c83738e7cb21f83.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root     35768 2016-07-13 07:38 ./usr/lib/debug/.build-id/33/250331c43da927c053f55828d2003d54788ee7.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/7d/
-rw-r--r-- root/root    327440 2016-07-13 07:38 ./usr/lib/debug/.build-id/7d/a2715352f1483974fc5670a6c7fac2e4f26270.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/.build-id/86/
-rw-r--r-- root/root     85340 2016-07-13 07:38 ./usr/lib/debug/.build-id/86/d432d32a50847b1495f4da26f1710fbea1883b.debug
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-starter-dbgsym -> strongswan-starter


strongswan-starter_5.4.0-3_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 220668 bytes: control archive=53523 bytes.
     158 bytes,     6 lines      conffiles            
    1613 bytes,    46 lines   *  config               #!/bin/sh
     790 bytes,    19 lines      control              
    1401 bytes,    19 lines      md5sums              
   13857 bytes,   347 lines   *  postinst             #!/bin/bash
    2114 bytes,    76 lines   *  postrm               #!/bin/sh
    1130 bytes,    45 lines   *  prerm                #!/bin/sh
  144262 bytes,  1047 lines      templates            
 Package: strongswan-starter
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 607
 Depends: adduser, libstrongswan (= 5.4.0-3), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), libc6 (>= 2.8)
 Recommends: strongswan-charon
 Conflicts: openswan
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan daemon starter and configuration file parser
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  The starter and the associated "ipsec" script control the charon daemon from
  the command line. It parses ipsec.conf and loads the configurations to the
  daemon.

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/init.d/
-rwxr-xr-x root/root      3566 2015-11-19 21:17 ./etc/init.d/ipsec
-rw-r--r-- root/root       652 2016-07-13 07:38 ./etc/ipsec.conf
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/aacerts/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/acerts/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/cacerts/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/certs/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/crls/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/ocspcerts/
drwxr-xr-x root/root         0 2016-07-13 07:36 ./etc/ipsec.d/policies/
drwx------ root/root         0 2016-07-13 07:37 ./etc/ipsec.d/private/
drwxr-xr-x root/root         0 2016-07-13 07:37 ./etc/ipsec.d/reqs/
-rw------- root/root       313 2016-07-13 07:38 ./etc/ipsec.secrets
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       986 2016-07-13 07:37 ./etc/strongswan.d/charon/stroke.conf
-rw-r--r-- root/root       297 2016-07-13 07:37 ./etc/strongswan.d/charon/updown.conf
-rw-r--r-- root/root       173 2016-07-13 07:37 ./etc/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/systemd/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./lib/systemd/system/ipsec.service -> strongswan.service
-rw-r--r-- root/root       239 2016-07-13 07:37 ./lib/systemd/system/strongswan.service
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/
-rwxr-xr-x root/root      9896 2016-07-13 07:38 ./usr/lib/ipsec/_copyright
-rwxr-xr-x root/root     20235 2016-07-13 07:37 ./usr/lib/ipsec/_updown
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     91764 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so
-rw-r--r-- root/root     13644 2016-07-13 07:38 ./usr/lib/ipsec/plugins/libstrongswan-updown.so
-rwxr-xr-x root/root     67272 2016-07-13 07:38 ./usr/lib/ipsec/starter
-rwxr-xr-x root/root     17992 2016-07-13 07:38 ./usr/lib/ipsec/stroke
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/sbin/
-rwxr-xr-x root/root      7472 2016-07-13 07:37 ./usr/sbin/ipsec
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-starter/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-starter/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-starter/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-starter/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       426 2015-11-19 21:17 ./usr/share/lintian/overrides/strongswan-starter
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man5/
-rw-r--r-- root/root     16030 2016-07-13 07:38 ./usr/share/man/man5/ipsec.conf.5.gz
-rw-r--r-- root/root      3127 2016-07-13 07:38 ./usr/share/man/man5/ipsec.secrets.5.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man8/
-rw-r--r-- root/root      2813 2016-07-13 07:38 ./usr/share/man/man8/ipsec.8.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       986 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/stroke.conf
-rw-r--r-- root/root       297 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/updown.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       173 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2016-07-13 07:36 ./var/
drwxr-xr-x root/root         0 2016-07-13 07:36 ./var/lib/
drwx------ root/root         0 2016-07-13 07:36 ./var/lib/strongswan/


strongswan-swanctl-dbgsym_5.4.0-3_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 461792 bytes: control archive=635 bytes.
     588 bytes,    15 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: strongswan-swanctl-dbgsym
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 499
 Depends: strongswan-swanctl (= 5.4.0-3)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: extra
 Homepage: http://www.strongswan.org
 Description: Debug symbols for strongswan-swanctl
 Auto-Built-Package: debug-symbols
 Build-Ids: 17565cdbe3c755c3f504865719e33350f9b12929 5c13c9c40151f355776457abdb9d87d4a7bfcfd7 e383bf6b6cd7280378ff8694173120028e93b251

drwxr-xr-x root/root         0 2016-07-13 07:40 ./
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root    309232 2016-07-13 07:39 ./usr/lib/debug/.build-id/17/565cdbe3c755c3f504865719e33350f9b12929.debug
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root     49352 2016-07-13 07:39 ./usr/lib/debug/.build-id/5c/13c9c40151f355776457abdb9d87d4a7bfcfd7.debug
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root    138428 2016-07-13 07:39 ./usr/lib/debug/.build-id/e3/83bf6b6cd7280378ff8694173120028e93b251.debug
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-07-13 07:39 ./usr/share/doc/strongswan-swanctl-dbgsym -> strongswan-swanctl


strongswan-swanctl_5.4.0-3_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 147482 bytes: control archive=1002 bytes.
      92 bytes,     3 lines      conffiles            
     578 bytes,    16 lines      control              
     845 bytes,    11 lines      md5sums              
      29 bytes,     1 lines      shlibs               
 Package: strongswan-swanctl
 Source: strongswan
 Version: 5.4.0-3
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 386
 Depends: libstrongswan (= 5.4.0-3), libc6 (>= 2.8)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, swanctl command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the swanctl interface, used to configure a running
  charon daemon

drwxr-xr-x root/root         0 2016-07-13 07:38 ./
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       221 2016-07-13 07:37 ./etc/strongswan.d/charon/vici.conf
-rw-r--r-- root/root        62 2016-07-13 07:37 ./etc/strongswan.d/swanctl.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./etc/swanctl/
-rw-r--r-- root/root     10088 2016-07-13 07:37 ./etc/swanctl/swanctl.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/lib/
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0
lrwxrwxrwx root/root         0 2016-07-13 07:38 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0
-rw-r--r-- root/root     21908 2016-07-13 07:39 ./usr/lib/ipsec/libvici.so.0.0.0
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root    104272 2016-07-13 07:39 ./usr/lib/ipsec/plugins/libstrongswan-vici.so
drwxr-xr-x root/root         0 2016-07-13 07:39 ./usr/sbin/
-rwxr-xr-x root/root     71308 2016-07-13 07:39 ./usr/sbin/swanctl
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/doc/strongswan-swanctl/
-rw-r--r-- root/root      1986 2016-07-07 08:23 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz
-rw-r--r-- root/root     16386 2016-07-07 08:24 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz
-rw-r--r-- root/root     43892 2016-03-11 10:30 ./usr/share/doc/strongswan-swanctl/changelog.gz
-rw-r--r-- root/root     79508 2016-05-23 08:32 ./usr/share/doc/strongswan-swanctl/copyright
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man5/
-rw-r--r-- root/root     10788 2016-07-13 07:38 ./usr/share/man/man5/swanctl.conf.5.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/man/man8/
-rw-r--r-- root/root       930 2016-07-13 07:38 ./usr/share/man/man8/swanctl.8.gz
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       221 2016-07-13 07:37 ./usr/share/strongswan/templates/config/plugins/vici.conf
drwxr-xr-x root/root         0 2016-07-13 07:38 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        62 2016-07-13 07:37 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 277676
Build-Time: 1822
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 864
Job: strongswan_5.4.0-3
Machine Architecture: armhf
Package: strongswan
Package-Time: 2742
Source-Version: 5.4.0-3
Space: 277676
Status: successful
Version: 5.4.0-3
--------------------------------------------------------------------------------
Finished at 20160713-0741
Build needed 00:45:42, 277676k disc space