Raspbian Package Auto-Building

Build log for strongswan (5.6.1-2) on armhf

strongswan5.6.1-2armhf → 2017-11-29 05:55:14

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-01

+==============================================================================+
| strongswan 5.6.1-2 (armhf)                   Wed, 29 Nov 2017 05:11:53 +0000 |
+==============================================================================+

Package: strongswan
Version: 5.6.1-2
Source Version: 5.6.1-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/buster-staging-armhf-sbuild-0c4a5883-8488-44d9-a0ea-3b253a59cc44' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.4 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.2 MB]
Fetched 22.6 MB in 25s (894 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-swan/strongswan.git
Please use:
git clone git://anonscm.debian.org/pkg-swan/strongswan.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5062 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main strongswan 5.6.1-2 (dsc) [3378 B]
Get:2 http://172.17.0.1/private buster-staging/main strongswan 5.6.1-2 (tar) [4932 kB]
Get:3 http://172.17.0.1/private buster-staging/main strongswan 5.6.1-2 (asc) [989 B]
Get:4 http://172.17.0.1/private buster-staging/main strongswan 5.6.1-2 (diff) [126 kB]
Fetched 5062 kB in 0s (6083 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/strongswan-8NaooZ/strongswan-5.6.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/strongswan-8NaooZ' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-RTqsZV/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-RTqsZV/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-RTqsZV/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Packages [434 B]
Fetched 2110 B in 0s (2937 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-RTqsZV/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates e2fsprogs-l10n libsasl2-modules libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 56 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, bzip2, debhelper (>= 9.20160709), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd, tzdata
Filtered Build-Depends: bison, bzip2, debhelper (>= 9.20160709), dh-apparmor, dh-autoreconf, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd, tzdata
dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<<BUILDDIR>>/resolver-RTqsZV/apt_archive/sbuild-build-depends-strongswan-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-strongswan-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Sources [719 B]
Get:5 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Packages [763 B]
Fetched 2815 B in 0s (3636 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-RTqsZV/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install strongswan build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates e2fsprogs-l10n libsasl2-modules openssl
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev
  debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism file
  flex fontconfig-config fonts-dejavu-core gettext gettext-base
  gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf
  groff-base icu-devtools intltool-debian iptables-dev krb5-multidev
  libarchive-zip-perl libbison-dev libbsd0 libcairo-gobject2 libcairo2
  libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev
  libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1
  libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libgcrypt20
  libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin
  libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev
  libgmpxx4ldbl libgpg-error-dev libgpg-error0 libgssapi-krb5-2 libgssrpc4
  libicu-dev libicu57 libip4tc-dev libip6tc-dev libip6tc0 libiptc-dev libiptc0
  libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-8 libkeyutils1
  libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev libmagic-mgc libmagic1
  libmpdec2 libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1
  libnm-glib4 libnm-util-dev libnm-util2 libpam0g-dev libpcre16-3 libpcre3-dev
  libpcre32-3 libpcrecpp0v5 libpipeline1 libpixman-1-0 libpsl5
  libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib librtmp1
  libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2
  libssl1.1 libsystemd-dev libsystemd0 libtimedate-perl libtool libx11-6
  libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6
  libxml2 libxml2-dev libxrender1 libxtables-dev libxtables12 m4 man-db
  mime-support network-manager-dev pkg-config po-debconf python3
  python3-minimal python3.6 python3.6-minimal systemd ucf zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist
  whois vacation doc-base dh-make dwz apparmor-easyprof gettext-doc
  libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc
  libidn11-dev librtmp-dev libssh2-1-dev libssl1.0-dev | libssl-dev rng-tools
  libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev krb5-user
  icu-doc sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  less www-browser apparmor libmail-box-perl python3-doc python3-tk
  python3-venv python3.6-venv python3.6-doc binfmt-support systemd-container
  policykit-1
Recommended packages:
  libfl-dev curl | wget | lynx-cur dbus libarchive-cpio-perl shared-mime-info
  xdg-user-dirs krb5-locales publicsuffix libssl-doc libltdl-dev
  libmail-sendmail-perl libpam-systemd
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev
  debhelper dh-apparmor dh-autoreconf dh-python dh-strip-nondeterminism file
  flex fontconfig-config fonts-dejavu-core gettext gettext-base
  gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf
  groff-base icu-devtools intltool-debian iptables-dev krb5-multidev
  libarchive-zip-perl libbison-dev libbsd0 libcairo-gobject2 libcairo2
  libcap-dev libcroco3 libcurl3 libcurl4-openssl-dev libdbus-1-dev
  libdbus-glib-1-2 libdbus-glib-1-dev libelf1 libexpat1
  libfile-stripnondeterminism-perl libfontconfig1 libfreetype6 libgcrypt20-dev
  libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libicu-dev libicu57
  libip4tc-dev libip6tc-dev libip6tc0 libiptc-dev libiptc0 libk5crypto3
  libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-8 libkeyutils1 libkrb5-3
  libkrb5-dev libkrb5support0 libldap2-dev libmagic-mgc libmagic1 libmpdec2
  libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4
  libnm-util-dev libnm-util2 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3
  libpcrecpp0v5 libpipeline1 libpixman-1-0 libpsl5 libpython3-stdlib
  libpython3.6-minimal libpython3.6-stdlib librtmp1 libsigsegv2 libsqlite3-dev
  libssh2-1 libssl-dev libssl1.0.2 libsystemd-dev libtimedate-perl libtool
  libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6
  libxext6 libxml2 libxml2-dev libxrender1 libxtables-dev libxtables12 m4
  man-db mime-support network-manager-dev pkg-config po-debconf python3
  python3-minimal python3.6 python3.6-minimal
  sbuild-build-depends-strongswan-dummy ucf zlib1g-dev
The following packages will be upgraded:
  libdbus-1-3 libgcrypt20 libgpg-error0 libsqlite3-0 libssl1.1 libsystemd0
  systemd
7 upgraded, 129 newly installed, 0 to remove and 49 not upgraded.
Need to get 71.0 MB of archives.
After this operation, 235 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-RTqsZV/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1052 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libgpg-error0 armhf 1.27-5 [110 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libgcrypt20 armhf 1.8.1-4 [496 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf systemd armhf 235-3 [2745 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libsystemd0 armhf 235-3 [250 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-3 [95.9 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.14 [178 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-1 [24.6 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-4 [1012 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf flex armhf 2.6.1-1.3 [414 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libssl1.1 armhf 1.1.0g-2 [1100 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libpython3.6-minimal armhf 3.6.3-1 [564 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libexpat1 armhf 2.2.3-2 [73.6 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf python3.6-minimal armhf 3.6.3-1 [1232 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf python3-minimal armhf 3.6.3-2 [35.7 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf libsqlite3-0 armhf 3.21.0-1 [505 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libpython3.6-stdlib armhf 3.6.3-1 [2055 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf python3.6 armhf 3.6.3-1 [218 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libpython3-stdlib armhf 3.6.3-2 [19.1 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf dh-python all 2.20170125 [86.8 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf python3 armhf 3.6.3-2 [22.1 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libssl1.0.2 armhf 1.0.2m-3 [887 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.32-1 [225 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.32-1 [105 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.32-1 [63.7 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-4 [117 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libkeyutils1 armhf 1.5.9-9.2 [12.1 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-8 [7411 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-5.1 [608 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf ucf all 3.0036 [70.2 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1+nmu1 [74.2 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-3 [736 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-4 [434 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libbison-dev armhf 2:3.0.4.dfsg-1+b1 [433 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf bison armhf 2:3.0.4.dfsg-1+b1 [743 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf comerr-dev armhf 2.1-1.43.7-1 [37.7 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 15 [16.2 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.040-1 [18.4 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.040-1 [11.8 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.54.1-1 [2653 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-4 [1218 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.10.9 [975 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf dh-apparmor all 2.11.1-3 [62.0 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf fonts-dejavu-core all 2.37-1 [1068 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf fontconfig-config all 2.12.6-0.1 [304 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libgirepository-1.0-1 armhf 1.54.1-3 [77.3 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf gir1.2-glib-2.0 armhf 1.54.1-3 [141 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libfreetype6 armhf 2.8.1-0.1 [401 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf libfontconfig1 armhf 2.12.6-0.1 [351 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf libpixman-1-0 armhf 0.34.0-1 [451 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libxau6 armhf 1:1.0.8-1+b2 [19.1 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf libxcb1 armhf 1.12-1 [129 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libx11-data all 2:1.6.4-3 [290 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libx11-6 armhf 2:1.6.4-3 [683 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf libxcb-render0 armhf 1.12-1 [104 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf libxcb-shm0 armhf 1.12-1 [95.9 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf libxext6 armhf 2:1.3.3-1+b2 [47.8 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf libxrender1 armhf 1:0.9.10-1 [29.9 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libcairo2 armhf 1.15.8-2 [557 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libcairo-gobject2 armhf 1.15.8-2 [193 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf gir1.2-freedesktop armhf 1.54.1-3 [19.5 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf libdbus-1-3 armhf 1.12.2-1 [184 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf libdbus-glib-1-2 armhf 0.108-3 [196 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf libnm-util2 armhf 1.10.0-1 [124 kB]
Get:78 http://172.17.0.1/private buster-staging/main armhf libnm-glib4 armhf 1.10.0-1 [93.1 kB]
Get:79 http://172.17.0.1/private buster-staging/main armhf gir1.2-networkmanager-1.0 armhf 1.10.0-1 [70.4 kB]
Get:80 http://172.17.0.1/private buster-staging/main armhf gperf armhf 3.1-1 [141 kB]
Get:81 http://172.17.0.1/private buster-staging/main armhf icu-devtools armhf 57.1-8 [156 kB]
Get:82 http://172.17.0.1/private buster-staging/main armhf libkrb5support0 armhf 1.15.2-2 [58.6 kB]
Get:83 http://172.17.0.1/private buster-staging/main armhf libk5crypto3 armhf 1.15.2-2 [116 kB]
Get:84 http://172.17.0.1/private buster-staging/main armhf libkrb5-3 armhf 1.15.2-2 [263 kB]
Get:85 http://172.17.0.1/private buster-staging/main armhf libgssapi-krb5-2 armhf 1.15.2-2 [133 kB]
Get:86 http://172.17.0.1/private buster-staging/main armhf libgssrpc4 armhf 1.15.2-2 [81.9 kB]
Get:87 http://172.17.0.1/private buster-staging/main armhf libkdb5-8 armhf 1.15.2-2 [66.8 kB]
Get:88 http://172.17.0.1/private buster-staging/main armhf libkadm5srv-mit11 armhf 1.15.2-2 [79.8 kB]
Get:89 http://172.17.0.1/private buster-staging/main armhf libkadm5clnt-mit11 armhf 1.15.2-2 [68.0 kB]
Get:90 http://172.17.0.1/private buster-staging/main armhf krb5-multidev armhf 1.15.2-2 [151 kB]
Get:91 http://172.17.0.1/private buster-staging/main armhf libcap-dev armhf 1:2.25-1.1 [28.9 kB]
Get:92 http://172.17.0.1/private buster-staging/main armhf libnghttp2-14 armhf 1.27.0-1 [71.0 kB]
Get:93 http://172.17.0.1/private buster-staging/main armhf libpsl5 armhf 0.19.1-3 [43.2 kB]
Get:94 http://172.17.0.1/private buster-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-1 [54.2 kB]
Get:95 http://172.17.0.1/private buster-staging/main armhf libssh2-1 armhf 1.8.0-1 [126 kB]
Get:96 http://172.17.0.1/private buster-staging/main armhf libcurl3 armhf 7.56.1-1 [276 kB]
Get:97 http://172.17.0.1/private buster-staging/main armhf libcurl4-openssl-dev armhf 7.56.1-1 [344 kB]
Get:98 http://172.17.0.1/private buster-staging/main armhf pkg-config armhf 0.29-4 [59.2 kB]
Get:99 http://172.17.0.1/private buster-staging/main armhf libdbus-1-dev armhf 1.12.2-1 [215 kB]
Get:100 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.170-0.1 [159 kB]
Get:101 http://172.17.0.1/private buster-staging/main armhf libglib2.0-data all 2.54.1-1 [2541 kB]
Get:102 http://172.17.0.1/private buster-staging/main armhf libglib2.0-bin armhf 2.54.1-1 [1595 kB]
Get:103 http://172.17.0.1/private buster-staging/main armhf libglib2.0-dev-bin armhf 2.54.1-1 [1616 kB]
Get:104 http://172.17.0.1/private buster-staging/main armhf libpcre16-3 armhf 2:8.39-4 [235 kB]
Get:105 http://172.17.0.1/private buster-staging/main armhf libpcre32-3 armhf 2:8.39-4 [227 kB]
Get:106 http://172.17.0.1/private buster-staging/main armhf libpcrecpp0v5 armhf 2:8.39-4 [149 kB]
Get:107 http://172.17.0.1/private buster-staging/main armhf libpcre3-dev armhf 2:8.39-4 [565 kB]
Get:108 http://172.17.0.1/private buster-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-5 [198 kB]
Get:109 http://172.17.0.1/private buster-staging/main armhf libglib2.0-dev armhf 2.54.1-1 [2698 kB]
Get:110 http://172.17.0.1/private buster-staging/main armhf libdbus-glib-1-dev armhf 0.108-3 [232 kB]
Get:111 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.27-5 [81.2 kB]
Get:112 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.8.1-4 [551 kB]
Get:113 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1.1 [21.5 kB]
Get:114 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1.1 [561 kB]
Get:115 http://172.17.0.1/private buster-staging/main armhf libgmp3-dev armhf 2:6.1.2+dfsg-1.1 [15.3 kB]
Get:116 http://172.17.0.1/private buster-staging/main armhf libicu-dev armhf 57.1-8 [15.8 MB]
Get:117 http://172.17.0.1/private buster-staging/main armhf libip6tc0 armhf 1.6.1-2+b1 [66.9 kB]
Get:118 http://172.17.0.1/private buster-staging/main armhf libiptc0 armhf 1.6.1-2+b1 [58.1 kB]
Get:119 http://172.17.0.1/private buster-staging/main armhf libip4tc-dev armhf 1.6.1-2+b1 [57.0 kB]
Get:120 http://172.17.0.1/private buster-staging/main armhf libip6tc-dev armhf 1.6.1-2+b1 [58.4 kB]
Get:121 http://172.17.0.1/private buster-staging/main armhf libiptc-dev armhf 1.6.1-2+b1 [59.0 kB]
Get:122 http://172.17.0.1/private buster-staging/main armhf libkrb5-dev armhf 1.15.2-2 [46.4 kB]
Get:123 http://172.17.0.1/private buster-staging/main armhf libldap2-dev armhf 2.4.45+dfsg-1 [297 kB]
Get:124 http://172.17.0.1/private buster-staging/main armhf network-manager-dev armhf 1.10.0-1 [193 kB]
Get:125 http://172.17.0.1/private buster-staging/main armhf libnm-util-dev armhf 1.10.0-1 [239 kB]
Get:126 http://172.17.0.1/private buster-staging/main armhf libnm-glib-dev armhf 1.10.0-1 [226 kB]
Get:127 http://172.17.0.1/private buster-staging/main armhf libnm-glib-vpn1 armhf 1.10.0-1 [40.4 kB]
Get:128 http://172.17.0.1/private buster-staging/main armhf libnm-glib-vpn-dev armhf 1.10.0-1 [35.3 kB]
Get:129 http://172.17.0.1/private buster-staging/main armhf libpam0g-dev armhf 1.1.8-3.6 [177 kB]
Get:130 http://172.17.0.1/private buster-staging/main armhf libsqlite3-dev armhf 3.21.0-1 [631 kB]
Get:131 http://172.17.0.1/private buster-staging/main armhf libssl-dev armhf 1.1.0g-2 [1371 kB]
Get:132 http://172.17.0.1/private buster-staging/main armhf libsystemd-dev armhf 235-3 [250 kB]
Get:133 http://172.17.0.1/private buster-staging/main armhf libxml2-dev armhf 2.9.4+dfsg1-5.1 [677 kB]
Get:134 http://172.17.0.1/private buster-staging/main armhf libxtables12 armhf 1.6.1-2+b1 [74.4 kB]
Get:135 http://172.17.0.1/private buster-staging/main armhf libxtables-dev armhf 1.6.1-2+b1 [61.9 kB]
Get:136 http://172.17.0.1/private buster-staging/main armhf iptables-dev armhf 1.6.1-2+b1 [56.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 71.0 MB in 10s (6810 kB/s)
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../libgpg-error0_1.27-5_armhf.deb ...
Unpacking libgpg-error0:armhf (1.27-5) over (1.27-4) ...
Setting up libgpg-error0:armhf (1.27-5) ...
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../libgcrypt20_1.8.1-4_armhf.deb ...
Unpacking libgcrypt20:armhf (1.8.1-4) over (1.7.9-1) ...
Setting up libgcrypt20:armhf (1.8.1-4) ...
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../systemd_235-3_armhf.deb ...
Unpacking systemd (235-3) over (235-2) ...
Preparing to unpack .../libsystemd0_235-3_armhf.deb ...
Unpacking libsystemd0:armhf (235-3) over (235-2) ...
Setting up libsystemd0:armhf (235-3) ...
Selecting previously unselected package groff-base.
(Reading database ... 15097 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.6-3_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-3) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.14_armhf.deb ...
Unpacking bsdmainutils (9.0.14) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-4_armhf.deb ...
Unpacking man-db (2.7.6.1-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../05-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package flex.
Preparing to unpack .../07-flex_2.6.1-1.3_armhf.deb ...
Unpacking flex (2.6.1-1.3) ...
Preparing to unpack .../08-libssl1.1_1.1.0g-2_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.0g-2) over (1.1.0f-5) ...
Selecting previously unselected package libpython3.6-minimal:armhf.
Preparing to unpack .../09-libpython3.6-minimal_3.6.3-1_armhf.deb ...
Unpacking libpython3.6-minimal:armhf (3.6.3-1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../10-libexpat1_2.2.3-2_armhf.deb ...
Unpacking libexpat1:armhf (2.2.3-2) ...
Selecting previously unselected package python3.6-minimal.
Preparing to unpack .../11-python3.6-minimal_3.6.3-1_armhf.deb ...
Unpacking python3.6-minimal (3.6.3-1) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../12-python3-minimal_3.6.3-2_armhf.deb ...
Unpacking python3-minimal (3.6.3-2) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../13-mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../14-libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Preparing to unpack .../15-libsqlite3-0_3.21.0-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.21.0-1) over (3.20.1-2) ...
Setting up libsqlite3-0:armhf (3.21.0-1) ...
Selecting previously unselected package libpython3.6-stdlib:armhf.
(Reading database ... 16133 files and directories currently installed.)
Preparing to unpack .../libpython3.6-stdlib_3.6.3-1_armhf.deb ...
Unpacking libpython3.6-stdlib:armhf (3.6.3-1) ...
Selecting previously unselected package python3.6.
Preparing to unpack .../python3.6_3.6.3-1_armhf.deb ...
Unpacking python3.6 (3.6.3-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.6.3-2_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.6.3-2) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../dh-python_2.20170125_all.deb ...
Unpacking dh-python (2.20170125) ...
Setting up libssl1.1:armhf (1.1.0g-2) ...
Setting up libpython3.6-minimal:armhf (3.6.3-1) ...
Setting up libexpat1:armhf (2.2.3-2) ...
Setting up python3.6-minimal (3.6.3-1) ...
Setting up python3-minimal (3.6.3-2) ...
Selecting previously unselected package python3.
(Reading database ... 16794 files and directories currently installed.)
Preparing to unpack .../000-python3_3.6.3-2_armhf.deb ...
Unpacking python3 (3.6.3-2) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../001-libssl1.0.2_1.0.2m-3_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2m-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../002-libmagic-mgc_1%3a5.32-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.32-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../003-libmagic1_1%3a5.32-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.32-1) ...
Selecting previously unselected package file.
Preparing to unpack .../004-file_1%3a5.32-1_armhf.deb ...
Unpacking file (1:5.32-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../005-gettext-base_0.19.8.1-4_armhf.deb ...
Unpacking gettext-base (0.19.8.1-4) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../006-libkeyutils1_1.5.9-9.2_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9.2) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../007-libicu57_57.1-8_armhf.deb ...
Unpacking libicu57:armhf (57.1-8) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../008-libxml2_2.9.4+dfsg1-5.1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-5.1) ...
Selecting previously unselected package ucf.
Preparing to unpack .../009-ucf_3.0036_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0036) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../010-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../011-autotools-dev_20161112.1+nmu1_all.deb ...
Unpacking autotools-dev (20161112.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../012-automake_1%3a1.15.1-3_all.deb ...
Unpacking automake (1:1.15.1-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../013-autopoint_0.19.8.1-4_all.deb ...
Unpacking autopoint (0.19.8.1-4) ...
Selecting previously unselected package libbison-dev:armhf.
Preparing to unpack .../014-libbison-dev_2%3a3.0.4.dfsg-1+b1_armhf.deb ...
Unpacking libbison-dev:armhf (2:3.0.4.dfsg-1+b1) ...
Selecting previously unselected package bison.
Preparing to unpack .../015-bison_2%3a3.0.4.dfsg-1+b1_armhf.deb ...
Unpacking bison (2:3.0.4.dfsg-1+b1) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../016-comerr-dev_2.1-1.43.7-1_armhf.deb ...
Unpacking comerr-dev (2.1-1.43.7-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../017-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../018-dh-autoreconf_15_all.deb ...
Unpacking dh-autoreconf (15) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../019-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../020-libfile-stripnondeterminism-perl_0.040-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.040-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../021-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../022-dh-strip-nondeterminism_0.040-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.040-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../023-libglib2.0-0_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.54.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../024-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../025-gettext_0.19.8.1-4_armhf.deb ...
Unpacking gettext (0.19.8.1-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../026-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../027-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../028-debhelper_10.10.9_all.deb ...
Unpacking debhelper (10.10.9) ...
Selecting previously unselected package dh-apparmor.
Preparing to unpack .../029-dh-apparmor_2.11.1-3_all.deb ...
Unpacking dh-apparmor (2.11.1-3) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../030-fonts-dejavu-core_2.37-1_all.deb ...
Unpacking fonts-dejavu-core (2.37-1) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../031-fontconfig-config_2.12.6-0.1_all.deb ...
Unpacking fontconfig-config (2.12.6-0.1) ...
Selecting previously unselected package libgirepository-1.0-1:armhf.
Preparing to unpack .../032-libgirepository-1.0-1_1.54.1-3_armhf.deb ...
Unpacking libgirepository-1.0-1:armhf (1.54.1-3) ...
Selecting previously unselected package gir1.2-glib-2.0:armhf.
Preparing to unpack .../033-gir1.2-glib-2.0_1.54.1-3_armhf.deb ...
Unpacking gir1.2-glib-2.0:armhf (1.54.1-3) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../034-libfreetype6_2.8.1-0.1_armhf.deb ...
Unpacking libfreetype6:armhf (2.8.1-0.1) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../035-libfontconfig1_2.12.6-0.1_armhf.deb ...
Unpacking libfontconfig1:armhf (2.12.6-0.1) ...
Selecting previously unselected package libpixman-1-0:armhf.
Preparing to unpack .../036-libpixman-1-0_0.34.0-1_armhf.deb ...
Unpacking libpixman-1-0:armhf (0.34.0-1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../037-libxau6_1%3a1.0.8-1+b2_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.8-1+b2) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../038-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../039-libxcb1_1.12-1_armhf.deb ...
Unpacking libxcb1:armhf (1.12-1) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../040-libx11-data_2%3a1.6.4-3_all.deb ...
Unpacking libx11-data (2:1.6.4-3) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../041-libx11-6_2%3a1.6.4-3_armhf.deb ...
Unpacking libx11-6:armhf (2:1.6.4-3) ...
Selecting previously unselected package libxcb-render0:armhf.
Preparing to unpack .../042-libxcb-render0_1.12-1_armhf.deb ...
Unpacking libxcb-render0:armhf (1.12-1) ...
Selecting previously unselected package libxcb-shm0:armhf.
Preparing to unpack .../043-libxcb-shm0_1.12-1_armhf.deb ...
Unpacking libxcb-shm0:armhf (1.12-1) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../044-libxext6_2%3a1.3.3-1+b2_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.3-1+b2) ...
Selecting previously unselected package libxrender1:armhf.
Preparing to unpack .../045-libxrender1_1%3a0.9.10-1_armhf.deb ...
Unpacking libxrender1:armhf (1:0.9.10-1) ...
Selecting previously unselected package libcairo2:armhf.
Preparing to unpack .../046-libcairo2_1.15.8-2_armhf.deb ...
Unpacking libcairo2:armhf (1.15.8-2) ...
Selecting previously unselected package libcairo-gobject2:armhf.
Preparing to unpack .../047-libcairo-gobject2_1.15.8-2_armhf.deb ...
Unpacking libcairo-gobject2:armhf (1.15.8-2) ...
Selecting previously unselected package gir1.2-freedesktop:armhf.
Preparing to unpack .../048-gir1.2-freedesktop_1.54.1-3_armhf.deb ...
Unpacking gir1.2-freedesktop:armhf (1.54.1-3) ...
Preparing to unpack .../049-libdbus-1-3_1.12.2-1_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.12.2-1) over (1.11.22-1) ...
Selecting previously unselected package libdbus-glib-1-2:armhf.
Preparing to unpack .../050-libdbus-glib-1-2_0.108-3_armhf.deb ...
Unpacking libdbus-glib-1-2:armhf (0.108-3) ...
Selecting previously unselected package libnm-util2:armhf.
Preparing to unpack .../051-libnm-util2_1.10.0-1_armhf.deb ...
Unpacking libnm-util2:armhf (1.10.0-1) ...
Selecting previously unselected package libnm-glib4:armhf.
Preparing to unpack .../052-libnm-glib4_1.10.0-1_armhf.deb ...
Unpacking libnm-glib4:armhf (1.10.0-1) ...
Selecting previously unselected package gir1.2-networkmanager-1.0:armhf.
Preparing to unpack .../053-gir1.2-networkmanager-1.0_1.10.0-1_armhf.deb ...
Unpacking gir1.2-networkmanager-1.0:armhf (1.10.0-1) ...
Selecting previously unselected package gperf.
Preparing to unpack .../054-gperf_3.1-1_armhf.deb ...
Unpacking gperf (3.1-1) ...
Selecting previously unselected package icu-devtools.
Preparing to unpack .../055-icu-devtools_57.1-8_armhf.deb ...
Unpacking icu-devtools (57.1-8) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../056-libkrb5support0_1.15.2-2_armhf.deb ...
Unpacking libkrb5support0:armhf (1.15.2-2) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../057-libk5crypto3_1.15.2-2_armhf.deb ...
Unpacking libk5crypto3:armhf (1.15.2-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../058-libkrb5-3_1.15.2-2_armhf.deb ...
Unpacking libkrb5-3:armhf (1.15.2-2) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../059-libgssapi-krb5-2_1.15.2-2_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.15.2-2) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../060-libgssrpc4_1.15.2-2_armhf.deb ...
Unpacking libgssrpc4:armhf (1.15.2-2) ...
Selecting previously unselected package libkdb5-8:armhf.
Preparing to unpack .../061-libkdb5-8_1.15.2-2_armhf.deb ...
Unpacking libkdb5-8:armhf (1.15.2-2) ...
Selecting previously unselected package libkadm5srv-mit11:armhf.
Preparing to unpack .../062-libkadm5srv-mit11_1.15.2-2_armhf.deb ...
Unpacking libkadm5srv-mit11:armhf (1.15.2-2) ...
Selecting previously unselected package libkadm5clnt-mit11:armhf.
Preparing to unpack .../063-libkadm5clnt-mit11_1.15.2-2_armhf.deb ...
Unpacking libkadm5clnt-mit11:armhf (1.15.2-2) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../064-krb5-multidev_1.15.2-2_armhf.deb ...
Unpacking krb5-multidev (1.15.2-2) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../065-libcap-dev_1%3a2.25-1.1_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.25-1.1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../066-libnghttp2-14_1.27.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.27.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../067-libpsl5_0.19.1-3_armhf.deb ...
Unpacking libpsl5:armhf (0.19.1-3) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../068-librtmp1_2.4+20151223.gitfa8646d.1-1_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../069-libssh2-1_1.8.0-1_armhf.deb ...
Unpacking libssh2-1:armhf (1.8.0-1) ...
Selecting previously unselected package libcurl3:armhf.
Preparing to unpack .../070-libcurl3_7.56.1-1_armhf.deb ...
Unpacking libcurl3:armhf (7.56.1-1) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../071-libcurl4-openssl-dev_7.56.1-1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (7.56.1-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../072-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../073-libdbus-1-dev_1.12.2-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.12.2-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../074-libelf1_0.170-0.1_armhf.deb ...
Unpacking libelf1:armhf (0.170-0.1) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../075-libglib2.0-data_2.54.1-1_all.deb ...
Unpacking libglib2.0-data (2.54.1-1) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../076-libglib2.0-bin_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-bin (2.54.1-1) ...
Selecting previously unselected package libglib2.0-dev-bin.
Preparing to unpack .../077-libglib2.0-dev-bin_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-dev-bin (2.54.1-1) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../078-libpcre16-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../079-libpcre32-3_2%3a8.39-4_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-4) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../080-libpcrecpp0v5_2%3a8.39-4_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-4) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../081-libpcre3-dev_2%3a8.39-4_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-4) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../082-zlib1g-dev_1%3a1.2.8.dfsg-5_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Selecting previously unselected package libglib2.0-dev:armhf.
Preparing to unpack .../083-libglib2.0-dev_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-dev:armhf (2.54.1-1) ...
Selecting previously unselected package libdbus-glib-1-dev.
Preparing to unpack .../084-libdbus-glib-1-dev_0.108-3_armhf.deb ...
Unpacking libdbus-glib-1-dev (0.108-3) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../085-libgpg-error-dev_1.27-5_armhf.deb ...
Unpacking libgpg-error-dev (1.27-5) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../086-libgcrypt20-dev_1.8.1-4_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.1-4) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../087-libgmpxx4ldbl_2%3a6.1.2+dfsg-1.1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1.1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../088-libgmp-dev_2%3a6.1.2+dfsg-1.1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1.1) ...
Selecting previously unselected package libgmp3-dev.
Preparing to unpack .../089-libgmp3-dev_2%3a6.1.2+dfsg-1.1_armhf.deb ...
Unpacking libgmp3-dev (2:6.1.2+dfsg-1.1) ...
Selecting previously unselected package libicu-dev.
Preparing to unpack .../090-libicu-dev_57.1-8_armhf.deb ...
Unpacking libicu-dev (57.1-8) ...
Selecting previously unselected package libip6tc0:armhf.
Preparing to unpack .../091-libip6tc0_1.6.1-2+b1_armhf.deb ...
Unpacking libip6tc0:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libiptc0:armhf.
Preparing to unpack .../092-libiptc0_1.6.1-2+b1_armhf.deb ...
Unpacking libiptc0:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libip4tc-dev:armhf.
Preparing to unpack .../093-libip4tc-dev_1.6.1-2+b1_armhf.deb ...
Unpacking libip4tc-dev:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libip6tc-dev:armhf.
Preparing to unpack .../094-libip6tc-dev_1.6.1-2+b1_armhf.deb ...
Unpacking libip6tc-dev:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libiptc-dev:armhf.
Preparing to unpack .../095-libiptc-dev_1.6.1-2+b1_armhf.deb ...
Unpacking libiptc-dev:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libkrb5-dev.
Preparing to unpack .../096-libkrb5-dev_1.15.2-2_armhf.deb ...
Unpacking libkrb5-dev (1.15.2-2) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../097-libldap2-dev_2.4.45+dfsg-1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.45+dfsg-1) ...
Selecting previously unselected package network-manager-dev:armhf.
Preparing to unpack .../098-network-manager-dev_1.10.0-1_armhf.deb ...
Unpacking network-manager-dev:armhf (1.10.0-1) ...
Selecting previously unselected package libnm-util-dev:armhf.
Preparing to unpack .../099-libnm-util-dev_1.10.0-1_armhf.deb ...
Unpacking libnm-util-dev:armhf (1.10.0-1) ...
Selecting previously unselected package libnm-glib-dev:armhf.
Preparing to unpack .../100-libnm-glib-dev_1.10.0-1_armhf.deb ...
Unpacking libnm-glib-dev:armhf (1.10.0-1) ...
Selecting previously unselected package libnm-glib-vpn1:armhf.
Preparing to unpack .../101-libnm-glib-vpn1_1.10.0-1_armhf.deb ...
Unpacking libnm-glib-vpn1:armhf (1.10.0-1) ...
Selecting previously unselected package libnm-glib-vpn-dev:armhf.
Preparing to unpack .../102-libnm-glib-vpn-dev_1.10.0-1_armhf.deb ...
Unpacking libnm-glib-vpn-dev:armhf (1.10.0-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../103-libpam0g-dev_1.1.8-3.6_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.1.8-3.6) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../104-libsqlite3-dev_3.21.0-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.21.0-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../105-libssl-dev_1.1.0g-2_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.0g-2) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../106-libsystemd-dev_235-3_armhf.deb ...
Unpacking libsystemd-dev:armhf (235-3) ...
Selecting previously unselected package libxml2-dev:armhf.
Preparing to unpack .../107-libxml2-dev_2.9.4+dfsg1-5.1_armhf.deb ...
Unpacking libxml2-dev:armhf (2.9.4+dfsg1-5.1) ...
Selecting previously unselected package libxtables12:armhf.
Preparing to unpack .../108-libxtables12_1.6.1-2+b1_armhf.deb ...
Unpacking libxtables12:armhf (1.6.1-2+b1) ...
Selecting previously unselected package libxtables-dev:armhf.
Preparing to unpack .../109-libxtables-dev_1.6.1-2+b1_armhf.deb ...
Unpacking libxtables-dev:armhf (1.6.1-2+b1) ...
Selecting previously unselected package iptables-dev:armhf.
Preparing to unpack .../110-iptables-dev_1.6.1-2+b1_armhf.deb ...
Unpacking iptables-dev:armhf (1.6.1-2+b1) ...
Selecting previously unselected package sbuild-build-depends-strongswan-dummy.
Preparing to unpack .../111-sbuild-build-depends-strongswan-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Setting up libldap2-dev:armhf (2.4.45+dfsg-1) ...
Setting up libpam0g-dev:armhf (1.1.8-3.6) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libnghttp2-14:armhf (1.27.0-1) ...
Setting up comerr-dev (2.1-1.43.7-1) ...
Setting up mime-support (3.60) ...
Setting up libsqlite3-dev:armhf (3.21.0-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up fonts-dejavu-core (2.37-1) ...
Setting up libpsl5:armhf (0.19.1-3) ...
Setting up libelf1:armhf (0.170-0.1) ...
Setting up libssl-dev:armhf (1.1.0g-2) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.54.1-1) ...
No schema files found: doing nothing.
Setting up libgpg-error-dev (1.27-5) ...
Setting up gettext-base (0.19.8.1-4) ...
Setting up libpipeline1:armhf (1.5.0-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Setting up gperf (3.1-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-8) ...
Setting up libbsd0:armhf (0.8.6-3) ...
Setting up ucf (3.0036) ...
Setting up libgirepository-1.0-1:armhf (1.54.1-3) ...
Setting up libxml2:armhf (2.9.4+dfsg1-5.1) ...
Setting up libfreetype6:armhf (2.8.1-0.1) ...
Setting up libmagic-mgc (1:5.32-1) ...
Setting up libmagic1:armhf (1:5.32-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Setting up libssl1.0.2:armhf (1.0.2m-3) ...
Setting up pkg-config (0.29-4) ...
Setting up libpixman-1-0:armhf (0.34.0-1) ...
Setting up gir1.2-glib-2.0:armhf (1.54.1-3) ...
Setting up libssh2-1:armhf (1.8.0-1) ...
Setting up libglib2.0-data (2.54.1-1) ...
Processing triggers for libc-bin (2.24-17) ...
Setting up libgcrypt20-dev (1.8.1-4) ...
Setting up libxtables12:armhf (1.6.1-2+b1) ...
Setting up autotools-dev (20161112.1+nmu1) ...
Setting up dh-apparmor (2.11.1-3) ...
Setting up systemd (235-3) ...
The user `systemd-bus-proxy' does not exist, but --system was given. Exiting.
Setting up libbison-dev:armhf (2:3.0.4.dfsg-1+b1) ...
Setting up libcap-dev:armhf (1:2.25-1.1) ...
Setting up network-manager-dev:armhf (1.10.0-1) ...
Setting up libpcrecpp0v5:armhf (2:8.39-4) ...
Setting up libpcre32-3:armhf (2:8.39-4) ...
Setting up libsystemd-dev:armhf (235-3) ...
Setting up icu-devtools (57.1-8) ...
Setting up libpcre16-3:armhf (2:8.39-4) ...
Setting up bison (2:3.0.4.dfsg-1+b1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libkeyutils1:armhf (1.5.9-9.2) ...
Setting up bsdmainutils (9.0.14) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1.1) ...
Setting up libglib2.0-bin (2.54.1-1) ...
Setting up libx11-data (2:1.6.4-3) ...
Setting up libxau6:armhf (1:1.0.8-1+b2) ...
Setting up autopoint (0.19.8.1-4) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libdbus-1-3:armhf (1.12.2-1) ...
Setting up libip6tc0:armhf (1.6.1-2+b1) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Setting up libfile-stripnondeterminism-perl (0.040-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1.1) ...
Setting up libpython3.6-stdlib:armhf (3.6.3-1) ...
Setting up libdbus-1-dev:armhf (1.12.2-1) ...
Setting up libpcre3-dev:armhf (2:8.39-4) ...
Setting up fontconfig-config (2.12.6-0.1) ...
Setting up libxtables-dev:armhf (1.6.1-2+b1) ...
Setting up python3.6 (3.6.3-1) ...
Setting up gettext (0.19.8.1-4) ...
Setting up flex (2.6.1-1.3) ...
Setting up libdbus-glib-1-2:armhf (0.108-3) ...
Setting up libiptc0:armhf (1.6.1-2+b1) ...
Setting up autoconf (2.69-11) ...
Setting up libicu-dev (57.1-8) ...
Setting up file (1:5.32-1) ...
Setting up libkrb5support0:armhf (1.15.2-2) ...
Setting up libxml2-dev:armhf (2.9.4+dfsg1-5.1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15.1-3) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-4) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libxcb1:armhf (1.12-1) ...
Setting up libgmp3-dev (2:6.1.2+dfsg-1.1) ...
Setting up libtool (2.4.6-2) ...
Setting up libpython3-stdlib:armhf (3.6.3-2) ...
Setting up libfontconfig1:armhf (2.12.6-0.1) ...
Setting up libip4tc-dev:armhf (1.6.1-2+b1) ...
Setting up libk5crypto3:armhf (1.15.2-2) ...
Setting up libnm-util2:armhf (1.10.0-1) ...
Setting up libip6tc-dev:armhf (1.6.1-2+b1) ...
Setting up libxcb-render0:armhf (1.12-1) ...
Setting up po-debconf (1.0.20) ...
Setting up libnm-glib4:armhf (1.10.0-1) ...
Setting up libx11-6:armhf (2:1.6.4-3) ...
Setting up libiptc-dev:armhf (1.6.1-2+b1) ...
Setting up libxcb-shm0:armhf (1.12-1) ...
Setting up libxrender1:armhf (1:0.9.10-1) ...
Setting up libkrb5-3:armhf (1.15.2-2) ...
Setting up libnm-glib-vpn1:armhf (1.10.0-1) ...
Setting up libxext6:armhf (2:1.3.3-1+b2) ...
Setting up iptables-dev:armhf (1.6.1-2+b1) ...
Setting up libgssapi-krb5-2:armhf (1.15.2-2) ...
Setting up libcairo2:armhf (1.15.8-2) ...
Setting up libgssrpc4:armhf (1.15.2-2) ...
Setting up libcurl3:armhf (7.56.1-1) ...
Setting up libcairo-gobject2:armhf (1.15.8-2) ...
Setting up libkdb5-8:armhf (1.15.2-2) ...
Setting up libkadm5clnt-mit11:armhf (1.15.2-2) ...
Setting up libcurl4-openssl-dev:armhf (7.56.1-1) ...
Setting up gir1.2-freedesktop:armhf (1.54.1-3) ...
Setting up libkadm5srv-mit11:armhf (1.15.2-2) ...
Setting up gir1.2-networkmanager-1.0:armhf (1.10.0-1) ...
Setting up krb5-multidev (1.15.2-2) ...
Setting up libkrb5-dev (1.15.2-2) ...
Setting up dh-autoreconf (15) ...
Setting up python3 (3.6.3-2) ...
Setting up libglib2.0-dev-bin (2.54.1-1) ...
Setting up libglib2.0-dev:armhf (2.54.1-1) ...
Setting up dh-strip-nondeterminism (0.040-1) ...
Setting up dh-python (2.20170125) ...
Setting up debhelper (10.10.9) ...
Setting up libdbus-glib-1-dev (0.108-3) ...
Setting up libnm-util-dev:armhf (1.10.0-1) ...
Setting up libnm-glib-dev:armhf (1.10.0-1) ...
Setting up libnm-glib-vpn-dev:armhf (1.10.0-1) ...
Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-17) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.29.1-6+rpi1 dpkg-dev_1.19.0.4 g++-7_7.2.0-12 gcc-7_7.2.0-12 libc6-dev_2.24-17 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 linux-libc-dev_4.9.51-1+rpi3+b1
Package versions: adduser_3.116 apt_1.6~alpha3 autoconf_2.69-11 automake_1:1.15.1-3 autopoint_0.19.8.1-4 autotools-dev_20161112.1+nmu1 base-files_10+rpi1 base-passwd_3.5.44 bash_4.4-5 binutils_2.29.1-6+rpi1 binutils-arm-linux-gnueabihf_2.29.1-6+rpi1 binutils-common_2.29.1-6+rpi1 bison_2:3.0.4.dfsg-1+b1 bsdmainutils_9.0.14 bsdutils_1:2.30.2-0.1 build-essential_12.4 bzip2_1.0.6-8.1 ca-certificates_20170717 comerr-dev_2.1-1.43.7-1 coreutils_8.28-1 cpio_2.11+dfsg-6 cpp_4:7.2.0-1d1 cpp-7_7.2.0-12 dash_0.5.8-2.5 debconf_1.5.64 debhelper_10.10.9 debianutils_4.8.2 dh-apparmor_2.11.1-3 dh-autoreconf_15 dh-python_2.20170125 dh-strip-nondeterminism_0.040-1 diffutils_1:3.6-1 dirmngr_2.2.1-5 dmsetup_2:1.02.142-1 dpkg_1.19.0.4 dpkg-dev_1.19.0.4 e2fslibs_1.43.7-1 e2fsprogs_1.43.7-1 e2fsprogs-l10n_1.43.7-1 fakeroot_1.22-1 fdisk_2.30.2-0.1 file_1:5.32-1 findutils_4.6.0+git+20170729-2 flex_2.6.1-1.3 fontconfig-config_2.12.6-0.1 fonts-dejavu-core_2.37-1 g++_4:7.2.0-1d1 g++-7_7.2.0-12 gcc_4:7.2.0-1d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-7_7.2.0-12 gcc-7-base_7.2.0-12 gettext_0.19.8.1-4 gettext-base_0.19.8.1-4 gir1.2-freedesktop_1.54.1-3 gir1.2-glib-2.0_1.54.1-3 gir1.2-networkmanager-1.0_1.10.0-1 gnupg_2.2.1-5 gnupg-agent_2.2.1-5 gnupg-l10n_2.2.1-5 gnupg-utils_2.2.1-5 gperf_3.1-1 gpg_2.2.1-5 gpg-agent_2.2.1-5 gpg-wks-client_2.2.1-5 gpg-wks-server_2.2.1-5 gpgconf_2.2.1-5 gpgsm_2.2.1-5 gpgv_2.2.1-5 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 icu-devtools_57.1-8 init-system-helpers_1.51 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 iptables-dev_1.6.1-2+b1 klibc-utils_2.0.4-9+rpi1 kmod_24-1 krb5-multidev_1.15.2-2 libacl1_2.2.52-3 libapparmor1_2.11.1-2 libapt-pkg5.0_1.6~alpha3 libarchive-zip-perl_1.59-1 libasan4_7.2.0-12 libassuan0_2.4.3-3 libatomic1_7.2.0-12 libattr1_1:2.4.47-2 libaudit-common_1:2.8.1-1 libaudit1_1:2.8.1-1 libbinutils_2.29.1-6+rpi1 libbison-dev_2:3.0.4.dfsg-1+b1 libblkid1_2.30.2-0.1 libbsd0_0.8.6-3 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-17 libc-dev-bin_2.24-17 libc6_2.24-17 libc6-dev_2.24-17 libcairo-gobject2_1.15.8-2 libcairo2_1.15.8-2 libcap-dev_1:2.25-1.1 libcap-ng0_0.7.7-3.1+b1 libcap2_1:2.25-1.1 libcc1-0_7.2.0-12 libcilkrts5_7.2.0-12 libcomerr2_1.43.7-1 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.5-1 libcurl3_7.56.1-1 libcurl4-openssl-dev_7.56.1-1 libdb5.3_5.3.28-13.1 libdbus-1-3_1.12.2-1 libdbus-1-dev_1.12.2-1 libdbus-glib-1-2_0.108-3 libdbus-glib-1-dev_0.108-3 libdebconfclient0_0.232 libdevmapper1.02.1_2:1.02.142-1 libdpkg-perl_1.19.0.4 libdrm-common_2.4.84-2+rpi1 libdrm2_2.4.84-2+rpi1 libelf1_0.170-0.1 libexpat1_2.2.3-2 libfakeroot_1.22-1 libfdisk1_2.30.2-0.1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.040-1 libfontconfig1_2.12.6-0.1 libfreetype6_2.8.1-0.1 libgcc-7-dev_7.2.0-12 libgcc1_1:7.2.0-12 libgcrypt20_1.8.1-4 libgcrypt20-dev_1.8.1-4 libgdbm3_1.8.3-14 libgirepository-1.0-1_1.54.1-3 libglib2.0-0_2.54.1-1 libglib2.0-bin_2.54.1-1 libglib2.0-data_2.54.1-1 libglib2.0-dev_2.54.1-1 libglib2.0-dev-bin_2.54.1-1 libgmp-dev_2:6.1.2+dfsg-1.1 libgmp10_2:6.1.2+dfsg-1.1 libgmp3-dev_2:6.1.2+dfsg-1.1 libgmpxx4ldbl_2:6.1.2+dfsg-1.1 libgnutls30_3.5.16-1 libgomp1_7.2.0-12 libgpg-error-dev_1.27-5 libgpg-error0_1.27-5 libgssapi-krb5-2_1.15.2-2 libgssrpc4_1.15.2-2 libhogweed4_3.3-2 libicu-dev_57.1-8 libicu57_57.1-8 libidn11_1.33-2 libidn2-0_2.0.2-5 libip4tc-dev_1.6.1-2+b1 libip4tc0_1.6.1-2+b1 libip6tc-dev_1.6.1-2+b1 libip6tc0_1.6.1-2+b1 libiptc-dev_1.6.1-2+b1 libiptc0_1.6.1-2+b1 libisl15_0.18-1 libk5crypto3_1.15.2-2 libkadm5clnt-mit11_1.15.2-2 libkadm5srv-mit11_1.15.2-2 libkdb5-8_1.15.2-2 libkeyutils1_1.5.9-9.2 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libkrb5-3_1.15.2-2 libkrb5-dev_1.15.2-2 libkrb5support0_1.15.2-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 libldap2-dev_2.4.45+dfsg-1 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-1 libmagic1_1:5.32-1 libmount1_2.30.2-0.1 libmpc3_1.0.3-2 libmpdec2_2.4.2-1 libmpfr4_3.1.6-1 libncurses5_6.0+20170902-1 libncursesw5_6.0+20170902-1 libnettle6_3.3-2 libnghttp2-14_1.27.0-1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnm-glib-dev_1.10.0-1 libnm-glib-vpn-dev_1.10.0-1 libnm-glib-vpn1_1.10.0-1 libnm-glib4_1.10.0-1 libnm-util-dev_1.10.0-1 libnm-util2_1.10.0-1 libnpth0_1.5-2 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpam0g-dev_1.1.8-3.6 libpcre16-3_2:8.39-4 libpcre3_2:8.39-4 libpcre3-dev_2:8.39-4 libpcre32-3_2:8.39-4 libpcrecpp0v5_2:8.39-4 libperl5.24_5.24.1-7 libperl5.26_5.26.1-2 libpipeline1_1.5.0-1 libpixman-1-0_0.34.0-1 libplymouth4_0.9.3-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3 libpsl5_0.19.1-3 libpython3-stdlib_3.6.3-2 libpython3.6-minimal_3.6.3-1 libpython3.6-stdlib_3.6.3-1 libreadline7_7.0-3 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-modules_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.7-2 libsemanage-common_2.7-2 libsemanage1_2.7-2 libsepol1_2.7-1 libsigsegv2_2.11-1 libsmartcols1_2.30.2-0.1 libsqlite3-0_3.21.0-1 libsqlite3-dev_3.21.0-1 libss2_1.43.7-1 libssh2-1_1.8.0-1 libssl-dev_1.1.0g-2 libssl1.0.2_1.0.2m-3 libssl1.1_1.1.0g-2 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 libsystemd-dev_235-3 libsystemd0_235-3 libtasn1-6_4.12-2.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170902-1 libtool_2.4.6-2 libubsan0_7.2.0-12 libudev1_235-2 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libuuid1_2.30.2-0.1 libx11-6_2:1.6.4-3 libx11-data_2:1.6.4-3 libxau6_1:1.0.8-1+b2 libxcb-render0_1.12-1 libxcb-shm0_1.12-1 libxcb1_1.12-1 libxdmcp6_1:1.1.2-3 libxext6_2:1.3.3-1+b2 libxml2_2.9.4+dfsg1-5.1 libxml2-dev_2.9.4+dfsg1-5.1 libxrender1_1:0.9.10-1 libxtables-dev_1.6.1-2+b1 libxtables12_1.6.1-2+b1 linux-base_4.5 linux-libc-dev_4.9.51-1+rpi3+b1 login_1:4.5-1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-4 mawk_1.3.3-17 mime-support_3.60 mount_2.30.2-0.1 mountall_2.54 multiarch-support_2.24-17 ncurses-base_6.0+20170902-1 ncurses-bin_6.0+20170902-1 network-manager-dev_1.10.0-1 openssl_1.1.0f-5 passwd_1:4.5-1 patch_2.7.5-1 perl_5.26.1-2 perl-base_5.26.1-2 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.1-2 pinentry-curses_1.0.0-3 pkg-config_0.29-4 plymouth_0.9.3-1 po-debconf_1.0.20 procps_2:3.3.12-3 python3_3.6.3-2 python3-minimal_3.6.3-2 python3.6_3.6.3-1 python3.6-minimal_3.6.3-1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.10 systemd_235-3 sysvinit-utils_2.88dsf-59.10 tar_1.29b-2 tzdata_2017c-1 ucf_3.0036 udev_235-2 util-linux_2.30.2-0.1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5 zlib1g-dev_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Thu Nov 23 20:08:50 2017 UTC
gpgv:                using RSA key F2F8B7E1081FA3CDF1DF9805DEB61CC8FA57445B
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./strongswan_5.6.1-2.dsc
dpkg-source: info: extracting strongswan in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking strongswan_5.6.1.orig.tar.bz2
dpkg-source: info: unpacking strongswan_5.6.1-2.debian.tar.xz
dpkg-source: info: applying 01_fix-manpages.patch
dpkg-source: info: applying 03_systemd-service.patch
dpkg-source: info: applying 04_disable-libtls-tests.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-0c4a5883-8488-44d9-a0ea-3b253a59cc44
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package strongswan
dpkg-buildpackage: info: source version 5.6.1-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build strongswan-5.6.1
dpkg-buildpackage: info: host architecture armhf
dpkg-source: info: using options from strongswan-5.6.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
 fakeroot debian/rules clean
dh clean --parallel --with autoreconf,systemd
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
# after a make clean, no binaries _should_ be left, but ....
find /<<PKGBUILDDIR>> -name "*.o" | xargs --no-run-if-empty rm
# Really clean (#356716)
# This is a hack: should be better implemented
rm -f lib/libstrongswan/libstrongswan.a || true
rm -f lib/libstrongswan/liboswlog.a || true
# just in case something went wrong
rm -f /<<PKGBUILDDIR>>/debian/ipsec.secrets
# and make sure that template are up-to-date
debconf-updatepo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean -O--parallel
 debian/rules build-arch
dh build-arch --parallel --with autoreconf,systemd
   dh_update_autotools_config -a -O--parallel
   dh_autoreconf -a -O--parallel
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'.
libtoolize: copying file 'm4/config/libtool.m4'
libtoolize: copying file 'm4/config/ltoptions.m4'
libtoolize: copying file 'm4/config/ltsugar.m4'
libtoolize: copying file 'm4/config/ltversion.m4'
libtoolize: copying file 'm4/config/lt~obsolete.m4'
configure.ac:358: installing './compile'
configure.ac:23: installing './missing'
fuzz/Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-ccm --enable-certexpire --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-des  --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-ccm --enable-certexpire --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '104' is supported by ustar format... yes
checking whether GID '109' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking whether make supports nested variables... (cached) yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for a sed that does not truncate output... /bin/sed
checking configured UDP ports (500, 4500)... ok
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of gcc... none
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for egrep... (cached) /bin/grep -E
checking for gawk... (cached) mawk
checking for flex... flex
checking lex output file root... lex.yy
checking lex library... none needed
checking whether yytext is a pointer... no
checking for bison... bison -y
checking for python... no
checking for python2... no
checking for python3... /usr/bin/python3
checking for python version... 3.6
checking for python platform... linux
checking for python script directory... ${prefix}/lib/python3.6/site-packages
checking for python extension module directory... ${exec_prefix}/lib/python3.6/site-packages
checking for perl... /usr/bin/perl
checking for gperf... /usr/bin/gperf
checking gperf version >= 3.0.0... yes
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for size_t... yes
checking for working alloca.h... yes
checking for alloca... yes
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... no
checking for library containing dlopen... -ldl
checking for library containing backtrace... none required
checking for backtrace... yes
checking for library containing socket... none required
checking for library containing pthread_create... -lpthread
checking for library containing __atomic_and_fetch... none required
checking for dladdr... yes
checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes
checking for pthread_condattr_init... yes
checking for pthread_cond_timedwait_monotonic... no
checking for pthread_cancel... yes
checking for pthread_rwlock_init... yes
checking for pthread_spin_init... yes
checking for sem_timedwait... yes
checking for gettid... no
checking for SYS_gettid... yes
checking for qsort_r... yes
checking for GNU-style qsort_r... yes
checking for prctl... yes
checking for mallinfo... yes
checking for getpass... yes
checking for closefrom... no
checking for getpwnam_r... yes
checking for getgrnam_r... yes
checking for getpwuid_r... yes
checking for fmemopen... yes
checking for funopen... no
checking for mmap... yes
checking for memrchr... yes
checking for setlinebuf... yes
checking for strptime... yes
checking for dirfd... yes
checking for sigwaitinfo... yes
checking for syslog... yes
checking sys/sockio.h usability... no
checking sys/sockio.h presence... no
checking for sys/sockio.h... no
checking sys/syscall.h usability... yes
checking sys/syscall.h presence... yes
checking for sys/syscall.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking net/pfkeyv2.h usability... no
checking net/pfkeyv2.h presence... no
checking for net/pfkeyv2.h... no
checking netipsec/ipsec.h usability... no
checking netipsec/ipsec.h presence... no
checking for netipsec/ipsec.h... no
checking netinet6/ipsec.h usability... no
checking netinet6/ipsec.h presence... no
checking for netinet6/ipsec.h... no
checking linux/udp.h usability... yes
checking linux/udp.h presence... yes
checking for linux/udp.h... yes
checking for netinet/ip6.h... yes
checking for linux/fib_rules.h... yes
checking for struct sockaddr.sa_len... no
checking for struct sadb_x_policy.sadb_x_policy_priority... yes
checking for in6addr_any... yes
checking for in6_pktinfo... yes
checking for RTM_IFANNOUNCE... no
checking for IPSEC_MODE_BEET... yes
checking for IPSEC_DIR_FWD... yes
checking for RTA_TABLE... yes
checking for __int128... no
checking for GCC __sync operations... yes
checking for register_printf_specifier... yes
checking for Windows target... no
checking for library containing clock_gettime... none required
checking for clock_gettime... yes
checking for working __attribute__((packed))... yes
checking clang... no
checking x86/x64 target... no
checking for __gmpz_init in -lgmp... yes
checking mpz_powm_sec... yes
checking gmp.h version >= 4.1.4... yes
checking for ldap_init in -lldap... yes
checking for ber_free in -llber... yes
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking for curl_global_init in -lcurl... yes
checking curl/curl.h usability... yes
checking curl/curl.h presence... yes
checking for curl/curl.h... yes
checking for systemd system unit directory... /lib/systemd/system
checking for systemd... yes
checking for sd_listen_fds_with_names... yes
checking for EVP_CIPHER_CTX_new in -lcrypto... yes
checking openssl/evp.h usability... yes
checking openssl/evp.h presence... yes
checking for openssl/evp.h... yes
checking for gcry_control in -lgcrypt... yes
checking gcrypt.h usability... yes
checking gcrypt.h presence... yes
checking for gcrypt.h... yes
checking gcrypt CAMELLIA cipher... yes
checking for nm... yes
checking for pam_start in -lpam... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking for libiptc... yes
checking for cap_init in -lcap... yes
checking sys/capability.h usability... yes
checking sys/capability.h presence... yes
checking for sys/capability.h... yes
checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds)
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating conf/Makefile
config.status: creating fuzz/Makefile
config.status: creating man/Makefile
config.status: creating init/Makefile
config.status: creating init/systemd/Makefile
config.status: creating init/systemd-swanctl/Makefile
config.status: creating src/Makefile
config.status: creating src/include/Makefile
config.status: creating src/libstrongswan/Makefile
config.status: creating src/libstrongswan/math/libnttfft/Makefile
config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile
config.status: creating src/libstrongswan/plugins/aes/Makefile
config.status: creating src/libstrongswan/plugins/cmac/Makefile
config.status: creating src/libstrongswan/plugins/des/Makefile
config.status: creating src/libstrongswan/plugins/blowfish/Makefile
config.status: creating src/libstrongswan/plugins/rc2/Makefile
config.status: creating src/libstrongswan/plugins/md4/Makefile
config.status: creating src/libstrongswan/plugins/md5/Makefile
config.status: creating src/libstrongswan/plugins/sha1/Makefile
config.status: creating src/libstrongswan/plugins/sha2/Makefile
config.status: creating src/libstrongswan/plugins/sha3/Makefile
config.status: creating src/libstrongswan/plugins/mgf1/Makefile
config.status: creating src/libstrongswan/plugins/fips_prf/Makefile
config.status: creating src/libstrongswan/plugins/gmp/Makefile
config.status: creating src/libstrongswan/plugins/curve25519/Makefile
config.status: creating src/libstrongswan/plugins/rdrand/Makefile
config.status: creating src/libstrongswan/plugins/aesni/Makefile
config.status: creating src/libstrongswan/plugins/random/Makefile
config.status: creating src/libstrongswan/plugins/nonce/Makefile
config.status: creating src/libstrongswan/plugins/hmac/Makefile
config.status: creating src/libstrongswan/plugins/xcbc/Makefile
config.status: creating src/libstrongswan/plugins/x509/Makefile
config.status: creating src/libstrongswan/plugins/revocation/Makefile
config.status: creating src/libstrongswan/plugins/constraints/Makefile
config.status: creating src/libstrongswan/plugins/acert/Makefile
config.status: creating src/libstrongswan/plugins/pubkey/Makefile
config.status: creating src/libstrongswan/plugins/pkcs1/Makefile
config.status: creating src/libstrongswan/plugins/pkcs7/Makefile
config.status: creating src/libstrongswan/plugins/pkcs8/Makefile
config.status: creating src/libstrongswan/plugins/pkcs12/Makefile
config.status: creating src/libstrongswan/plugins/pgp/Makefile
config.status: creating src/libstrongswan/plugins/dnskey/Makefile
config.status: creating src/libstrongswan/plugins/sshkey/Makefile
config.status: creating src/libstrongswan/plugins/pem/Makefile
config.status: creating src/libstrongswan/plugins/curl/Makefile
config.status: creating src/libstrongswan/plugins/files/Makefile
config.status: creating src/libstrongswan/plugins/winhttp/Makefile
config.status: creating src/libstrongswan/plugins/unbound/Makefile
config.status: creating src/libstrongswan/plugins/soup/Makefile
config.status: creating src/libstrongswan/plugins/ldap/Makefile
config.status: creating src/libstrongswan/plugins/mysql/Makefile
config.status: creating src/libstrongswan/plugins/sqlite/Makefile
config.status: creating src/libstrongswan/plugins/padlock/Makefile
config.status: creating src/libstrongswan/plugins/openssl/Makefile
config.status: creating src/libstrongswan/plugins/gcrypt/Makefile
config.status: creating src/libstrongswan/plugins/agent/Makefile
config.status: creating src/libstrongswan/plugins/keychain/Makefile
config.status: creating src/libstrongswan/plugins/pkcs11/Makefile
config.status: creating src/libstrongswan/plugins/chapoly/Makefile
config.status: creating src/libstrongswan/plugins/ctr/Makefile
config.status: creating src/libstrongswan/plugins/ccm/Makefile
config.status: creating src/libstrongswan/plugins/gcm/Makefile
config.status: creating src/libstrongswan/plugins/af_alg/Makefile
config.status: creating src/libstrongswan/plugins/ntru/Makefile
config.status: creating src/libstrongswan/plugins/bliss/Makefile
config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile
config.status: creating src/libstrongswan/plugins/newhope/Makefile
config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile
config.status: creating src/libstrongswan/plugins/test_vectors/Makefile
config.status: creating src/libstrongswan/tests/Makefile
config.status: creating src/libipsec/Makefile
config.status: creating src/libipsec/tests/Makefile
config.status: creating src/libsimaka/Makefile
config.status: creating src/libtls/Makefile
config.status: creating src/libtls/tests/Makefile
config.status: creating src/libradius/Makefile
config.status: creating src/libtncif/Makefile
config.status: creating src/libtnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_imc/Makefile
config.status: creating src/libtnccs/plugins/tnc_imv/Makefile
config.status: creating src/libtnccs/plugins/tnccs_11/Makefile
config.status: creating src/libtnccs/plugins/tnccs_20/Makefile
config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile
config.status: creating src/libpttls/Makefile
config.status: creating src/libimcv/Makefile
config.status: creating src/libimcv/plugins/imc_test/Makefile
config.status: creating src/libimcv/plugins/imv_test/Makefile
config.status: creating src/libimcv/plugins/imc_scanner/Makefile
config.status: creating src/libimcv/plugins/imv_scanner/Makefile
config.status: creating src/libimcv/plugins/imc_os/Makefile
config.status: creating src/libimcv/plugins/imv_os/Makefile
config.status: creating src/libimcv/plugins/imc_attestation/Makefile
config.status: creating src/libimcv/plugins/imv_attestation/Makefile
config.status: creating src/libimcv/plugins/imc_swid/Makefile
config.status: creating src/libimcv/plugins/imv_swid/Makefile
config.status: creating src/libimcv/plugins/imc_swima/Makefile
config.status: creating src/libimcv/plugins/imv_swima/Makefile
config.status: creating src/libimcv/plugins/imc_hcd/Makefile
config.status: creating src/libimcv/plugins/imv_hcd/Makefile
config.status: creating src/charon/Makefile
config.status: creating src/charon-nm/Makefile
config.status: creating src/charon-tkm/Makefile
config.status: creating src/charon-cmd/Makefile
config.status: creating src/charon-svc/Makefile
config.status: creating src/charon-systemd/Makefile
config.status: creating src/libcharon/Makefile
config.status: creating src/libcharon/plugins/eap_aka/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile
config.status: creating src/libcharon/plugins/eap_dynamic/Makefile
config.status: creating src/libcharon/plugins/eap_identity/Makefile
config.status: creating src/libcharon/plugins/eap_md5/Makefile
config.status: creating src/libcharon/plugins/eap_gtc/Makefile
config.status: creating src/libcharon/plugins/eap_sim/Makefile
config.status: creating src/libcharon/plugins/eap_sim_file/Makefile
config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile
config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile
config.status: creating src/libcharon/plugins/eap_tls/Makefile
config.status: creating src/libcharon/plugins/eap_ttls/Makefile
config.status: creating src/libcharon/plugins/eap_peap/Makefile
config.status: creating src/libcharon/plugins/eap_tnc/Makefile
config.status: creating src/libcharon/plugins/eap_radius/Makefile
config.status: creating src/libcharon/plugins/xauth_generic/Makefile
config.status: creating src/libcharon/plugins/xauth_eap/Makefile
config.status: creating src/libcharon/plugins/xauth_pam/Makefile
config.status: creating src/libcharon/plugins/xauth_noauth/Makefile
config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile
config.status: creating src/libcharon/plugins/tnc_pdp/Makefile
config.status: creating src/libcharon/plugins/socket_default/Makefile
config.status: creating src/libcharon/plugins/socket_dynamic/Makefile
config.status: creating src/libcharon/plugins/socket_win/Makefile
config.status: creating src/libcharon/plugins/bypass_lan/Makefile
config.status: creating src/libcharon/plugins/connmark/Makefile
config.status: creating src/libcharon/plugins/counters/Makefile
config.status: creating src/libcharon/plugins/forecast/Makefile
config.status: creating src/libcharon/plugins/farp/Makefile
config.status: creating src/libcharon/plugins/smp/Makefile
config.status: creating src/libcharon/plugins/sql/Makefile
config.status: creating src/libcharon/plugins/dnscert/Makefile
config.status: creating src/libcharon/plugins/ipseckey/Makefile
config.status: creating src/libcharon/plugins/medsrv/Makefile
config.status: creating src/libcharon/plugins/medcli/Makefile
config.status: creating src/libcharon/plugins/addrblock/Makefile
config.status: creating src/libcharon/plugins/unity/Makefile
config.status: creating src/libcharon/plugins/uci/Makefile
config.status: creating src/libcharon/plugins/ha/Makefile
config.status: creating src/libcharon/plugins/kernel_netlink/Makefile
config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile
config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile
config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile
config.status: creating src/libcharon/plugins/kernel_wfp/Makefile
config.status: creating src/libcharon/plugins/kernel_iph/Makefile
config.status: creating src/libcharon/plugins/whitelist/Makefile
config.status: creating src/libcharon/plugins/ext_auth/Makefile
config.status: creating src/libcharon/plugins/lookip/Makefile
config.status: creating src/libcharon/plugins/error_notify/Makefile
config.status: creating src/libcharon/plugins/certexpire/Makefile
config.status: creating src/libcharon/plugins/systime_fix/Makefile
config.status: creating src/libcharon/plugins/led/Makefile
config.status: creating src/libcharon/plugins/duplicheck/Makefile
config.status: creating src/libcharon/plugins/coupling/Makefile
config.status: creating src/libcharon/plugins/radattr/Makefile
config.status: creating src/libcharon/plugins/osx_attr/Makefile
config.status: creating src/libcharon/plugins/p_cscf/Makefile
config.status: creating src/libcharon/plugins/android_dns/Makefile
config.status: creating src/libcharon/plugins/android_log/Makefile
config.status: creating src/libcharon/plugins/stroke/Makefile
config.status: creating src/libcharon/plugins/vici/Makefile
config.status: creating src/libcharon/plugins/vici/ruby/Makefile
config.status: creating src/libcharon/plugins/vici/perl/Makefile
config.status: creating src/libcharon/plugins/vici/python/Makefile
config.status: creating src/libcharon/plugins/updown/Makefile
config.status: creating src/libcharon/plugins/dhcp/Makefile
config.status: creating src/libcharon/plugins/load_tester/Makefile
config.status: creating src/libcharon/plugins/resolve/Makefile
config.status: creating src/libcharon/plugins/attr/Makefile
config.status: creating src/libcharon/plugins/attr_sql/Makefile
config.status: creating src/libcharon/tests/Makefile
config.status: creating src/libtpmtss/Makefile
config.status: creating src/libtpmtss/plugins/tpm/Makefile
config.status: creating src/stroke/Makefile
config.status: creating src/ipsec/Makefile
config.status: creating src/starter/Makefile
config.status: creating src/starter/tests/Makefile
config.status: creating src/_updown/Makefile
config.status: creating src/_copyright/Makefile
config.status: creating src/scepclient/Makefile
config.status: creating src/aikgen/Makefile
config.status: creating src/pki/Makefile
config.status: creating src/pki/man/Makefile
config.status: creating src/pool/Makefile
config.status: creating src/dumm/Makefile
config.status: creating src/dumm/ext/extconf.rb
config.status: creating src/libfast/Makefile
config.status: creating src/manager/Makefile
config.status: creating src/medsrv/Makefile
config.status: creating src/checksum/Makefile
config.status: creating src/conftest/Makefile
config.status: creating src/pt-tls-client/Makefile
config.status: creating src/sw-collector/Makefile
config.status: creating src/sec-updater/Makefile
config.status: creating src/swanctl/Makefile
config.status: creating scripts/Makefile
config.status: creating testing/Makefile
config.status: creating conf/strongswan.conf.5.head
config.status: creating conf/strongswan.conf.5.tail
config.status: creating man/ipsec.conf.5
config.status: creating man/ipsec.secrets.5
config.status: creating src/charon-cmd/charon-cmd.8
config.status: creating src/pki/man/pki.1
config.status: creating src/pki/man/pki---acert.1
config.status: creating src/pki/man/pki---dn.1
config.status: creating src/pki/man/pki---gen.1
config.status: creating src/pki/man/pki---issue.1
config.status: creating src/pki/man/pki---keyid.1
config.status: creating src/pki/man/pki---pkcs12.1
config.status: creating src/pki/man/pki---pkcs7.1
config.status: creating src/pki/man/pki---print.1
config.status: creating src/pki/man/pki---pub.1
config.status: creating src/pki/man/pki---req.1
config.status: creating src/pki/man/pki---self.1
config.status: creating src/pki/man/pki---signcrl.1
config.status: creating src/pki/man/pki---verify.1
config.status: creating src/swanctl/swanctl.8
config.status: creating src/swanctl/swanctl.conf.5.head
config.status: creating src/swanctl/swanctl.conf.5.tail
config.status: creating src/pt-tls-client/pt-tls-client.1
config.status: creating src/sw-collector/sw-collector.8
config.status: creating src/sec-updater/sec-updater.8
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode

 strongSwan will be built with the following plugins
-----------------------------------------------------
libstrongswan: test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl
libcharon:     attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters
libtnccs:      tnc-tnccs
libtpmtss:     tpm

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--parallel
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making all in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making all in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o library.lo library.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c  -fPIC -DPIC -o .libs/library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c  -fPIC -DPIC -o crypto/.libs/crypto_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/diffie_hellman.c  -fPIC -DPIC -o crypto/.libs/diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c  -fPIC -DPIC -o crypto/.libs/crypto_tester.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/aead.lo crypto/aead.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/transform.lo crypto/transform.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c  -fPIC -DPIC -o crypto/.libs/aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c  -fPIC -DPIC -o crypto/.libs/transform.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c  -fPIC -DPIC -o credentials/.libs/credential_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c  -fPIC -DPIC -o credentials/.libs/auth_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_unix.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1.lo asn1/asn1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_systemd.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/oid.lo asn1/oid.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c  -fPIC -DPIC -o asn1/.libs/asn1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c  -fPIC -DPIC -o asn1/.libs/asn1_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c  -fPIC -DPIC -o asn1/.libs/oid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c  -fPIC -DPIC -o bio/.libs/bio_reader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/enumerator.lo collections/enumerator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c  -fPIC -DPIC -o bio/.libs/bio_writer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/hashtable.lo collections/hashtable.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c  -fPIC -DPIC -o collections/.libs/blocking_queue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c  -fPIC -DPIC -o collections/.libs/enumerator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/array.lo collections/array.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c  -fPIC -DPIC -o collections/.libs/hashtable.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/linked_list.lo collections/linked_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c  -fPIC -DPIC -o collections/.libs/array.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c  -fPIC -DPIC -o collections/.libs/linked_list.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c  -fPIC -DPIC -o crypto/crypters/.libs/crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c  -fPIC -DPIC -o crypto/hashers/.libs/hasher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hash_algorithm_set.c  -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c  -fPIC -DPIC -o crypto/prfs/.libs/prf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c  -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c  -fPIC -DPIC -o crypto/.libs/pkcs5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prf_plus.c  -fPIC -DPIC -o crypto/.libs/prf_plus.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c  -fPIC -DPIC -o crypto/rngs/.libs/rng.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c  -fPIC -DPIC -o crypto/signers/.libs/signer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c  -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_null.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/xofs/xof.c  -fPIC -DPIC -o crypto/xofs/.libs/xof.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/builder.lo credentials/builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/xofs/xof_bitspender.c  -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c  -fPIC -DPIC -o credentials/.libs/credential_factory.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c  -fPIC -DPIC -o credentials/.libs/builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c  -fPIC -DPIC -o credentials/.libs/cred_encoding.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c  -fPIC -DPIC -o credentials/keys/.libs/private_key.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c  -fPIC -DPIC -o credentials/keys/.libs/public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c  -fPIC -DPIC -o credentials/keys/.libs/shared_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/signature_params.c  -fPIC -DPIC -o credentials/keys/.libs/signature_params.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c  -fPIC -DPIC -o credentials/certificates/.libs/crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c  -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/x509.c  -fPIC -DPIC -o credentials/certificates/.libs/x509.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate_printer.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c
credentials/certificates/certificate_printer.c: In function 'print_x509':
credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
                             ^
credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "%Y", id);
                ^
credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "%Y", id);
              ^~~~
credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
                                ^
credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
                ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, "           %Y\n", id);
                            ^
credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "           %Y\n", id);
               ^~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, "           %Y\n", id);
                            ^
credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "           %Y\n", id);
               ^~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(f, "             %#B\n", &policy->oid);
                                ^
credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "             %#B\n", &policy->oid);
                ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character 'R' in format [-Wformat=]
     fprintf(f, "%R", block);
                  ^
credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "%R", block);
                ^~~~
credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  authkeyId: %#B\n", &chunk);
                              ^
credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  authkeyId: %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  subjkeyId: %#B\n", &chunk);
                              ^
credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  subjkeyId: %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function 'print_crl':
credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
                             ^
credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  delta CRL: for serial %#B\n", &chunk);
                                         ^
credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  delta CRL: for serial %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  authKeyId: %#B\n", &chunk);
                             ^
credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(f, "  authKeyId: %#B\n", &chunk);
             ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
                               ^
credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
               ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
                      ^
credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
                          ^
credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
                              ^
credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
               ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function 'print_ac':
credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character 'B' in format [-Wformat=]
  fprintf(f, "  serial:    %#B\n", &chunk);
                             ^
credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(f, "  serial:    %#B\n", &chunk);
             ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  hissuer:  \"%Y\"\n", id);
                              ^
credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  hissuer:  \"%Y\"\n", id);
              ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  hserial:   %#B\n", &chunk);
                              ^
credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  hserial:   %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character 'B' in format [-Wformat=]
       fprintf(f, "OID:%#B", &chunk);
                         ^
credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args]
       fprintf(f, "OID:%#B", &chunk);
                  ^~~~~~~~~
credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(f, "%#B", &chunk);
                   ^
credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "%#B", &chunk);
                ^~~~~
credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  authkey:  %#B\n", &chunk);
                             ^
credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  authkey:  %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function 'print_ocsp_response':
credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(f, "%#B: %s", &serialNumber, status_text);
                  ^
credentials/certificates/certificate_printer.c:524:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
    fprintf(f, "%#B: %s", &serialNumber, status_text);
                     ~^   ~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "%#B: %s", &serialNumber, status_text);
               ^~~~~~~~~
credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character 'T' in format [-Wformat=]
     fprintf(f, " on %T, %N", &revocationTime, this->utc,
                      ^
credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(f, " on %T, %N", &revocationTime, this->utc,
                          ^
credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, " on %T, %N", &revocationTime, this->utc,
                ^~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function 'print_pubkey':
credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
                            ^
credentials/certificates/certificate_printer.c:546:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
  fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
                              ~^
credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
             ^~~~~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  keyid:     %#B\n", &chunk);
                              ^
credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  keyid:     %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  subjkey:   %#B\n", &chunk);
                              ^
credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  subjkey:   %#B\n", &chunk);
              ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function 'print':
credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  subject:  \"%Y\"\n", subject);
                              ^
credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  subject:  \"%Y\"\n", subject);
              ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(f, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
                              ^
credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
              ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  created:   %T\n", &notBefore, this->utc);
                              ^
credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "  created:   %T\n", &notBefore, this->utc);
               ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
                              ^
credentials/certificates/certificate_printer.c:595:32: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t * {aka long int *}' [-Wformat=]
    fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
                               ~^     ~~~~~~~~~
                               %ln
credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
               ^~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "  %s  %s %T, ", t0, t1, &notBefore, this->utc);
                          ^
credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "  %s  %s %T, ", t0, t1, &notBefore, this->utc);
               ^~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "not valid yet (valid in %V)\n", &now, &notBefore);
                                          ^
credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "not valid yet (valid in %V)\n", &now, &notBefore);
                ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character 'T' in format [-Wformat=]
    fprintf(f, "             %s %T, ", t2, &notAfter, this->utc);
                                 ^
credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(f, "             %s %T, ", t2, &notAfter, this->utc);
               ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "expired (%V ago)\n", &now, &notAfter);
                           ^
credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "expired (%V ago)\n", &now, &notAfter);
                ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(f, "ok (expires in %V)\n", &now, &notAfter);
                                 ^
credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(f, "ok (expires in %V)\n", &now, &notAfter);
                ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(f, "  pgpDigest: %#B\n", &fingerprint);
                              ^
credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(f, "  pgpDigest: %#B\n", &fingerprint);
              ^~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c  -fPIC -DPIC -o credentials/containers/.libs/container.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c  -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database.lo database/database.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c  -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c  -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c  -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c  -fPIC -DPIC -o database/.libs/database.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database_factory.lo database/database_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c  -fPIC -DPIC -o database/.libs/database_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c  -fPIC -DPIC -o fetcher/.libs/fetcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap/eap.lo eap/eap.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c  -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host.lo networking/host.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c  -fPIC -DPIC -o eap/.libs/eap.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c  -fPIC -DPIC -o ipsec/.libs/ipsec_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c  -fPIC -DPIC -o networking/.libs/host.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/packet.lo networking/packet.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/tun_device.lo networking/tun_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c  -fPIC -DPIC -o networking/.libs/host_resolver.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c  -fPIC -DPIC -o networking/.libs/packet.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c  -fPIC -DPIC -o networking/.libs/tun_device.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c  -fPIC -DPIC -o networking/streams/.libs/stream_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c  -fPIC -DPIC -o networking/streams/.libs/stream_service.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c  -fPIC -DPIC -o networking/streams/.libs/stream.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pen/pen.lo pen/pen.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c  -fPIC -DPIC -o plugins/.libs/plugin_loader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c  -fPIC -DPIC -o pen/.libs/pen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c  -fPIC -DPIC -o plugins/.libs/plugin_feature.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c
plugins/plugin_feature.c: In function 'plugin_feature_get_string':
plugins/plugin_feature.c:279:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:279:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:279:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                              ~^
plugins/plugin_feature.c:279:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                       ^~~~~~~~~~
plugins/plugin_feature.c:287:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:287:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:287:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                              ~^
plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
                       ^~~~~~~~~~
plugins/plugin_feature.c:295:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:295:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:302:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:302:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:309:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:309:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:316:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:316:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:323:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:323:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:323:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:330:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:330:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:330:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:338:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
                         ^
plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
                       ^~~~
plugins/plugin_feature.c:346:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:346:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:346:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:354:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:354:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:354:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:362:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:362:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:362:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:370:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:370:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:370:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:378:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:378:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:378:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:387:22: warning: unknown conversion type character 'N' in format [-Wformat=]
     asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type,
                      ^
plugins/plugin_feature.c:387:25: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
     asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type,
                        ~^
plugins/plugin_feature.c:387:20: warning: too many arguments for format [-Wformat-extra-args]
     asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type,
                    ^~~~~~~~~~
plugins/plugin_feature.c:393:22: warning: unknown conversion type character 'N' in format [-Wformat=]
     asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                      ^
plugins/plugin_feature.c:393:25: warning: unknown conversion type character 'N' in format [-Wformat=]
     asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:393:20: warning: too many arguments for format [-Wformat-extra-args]
     asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                    ^~~~~~~
plugins/plugin_feature.c:400:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:400:28: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                            ^
plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:407:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:407:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                           ~^
plugins/plugin_feature.c:407:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:414:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:414:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                           ~^
plugins/plugin_feature.c:414:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^~~~~~~
plugins/plugin_feature.c:422:25: warning: unknown conversion type character 'N' in format [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                         ^
plugins/plugin_feature.c:422:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                           ~^
plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args]
    if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
                       ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c  -fPIC -DPIC -o processing/jobs/.libs/job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c  -fPIC -DPIC -o processing/jobs/.libs/callback_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/processor.lo processing/processor.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/scheduler.lo processing/scheduler.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/watcher.lo processing/watcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c  -fPIC -DPIC -o processing/.libs/processor.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c  -fPIC -DPIC -o processing/.libs/scheduler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c  -fPIC -DPIC -o processing/.libs/watcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c  -fPIC -DPIC -o resolver/.libs/resolver_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings.lo settings/settings.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c  -fPIC -DPIC -o resolver/.libs/rr_set.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_types.lo settings/settings_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c  -fPIC -DPIC -o selectors/.libs/traffic_selector.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c  -fPIC -DPIC -o settings/.libs/settings.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c  -fPIC -DPIC -o settings/.libs/settings_types.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c  -fPIC -DPIC -o settings/.libs/settings_parser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c  -fPIC -DPIC -o settings/.libs/settings_lexer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils.lo utils/utils.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/cpu_feature.c  -fPIC -DPIC -o utils/.libs/cpu_feature.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/chunk.lo utils/chunk.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/debug.lo utils/debug.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c  -fPIC -DPIC -o utils/.libs/utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c  -fPIC -DPIC -o utils/.libs/chunk.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c  -fPIC -DPIC -o utils/.libs/debug.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/enum.lo utils/enum.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/identification.lo utils/identification.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c  -fPIC -DPIC -o utils/.libs/enum.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/lexparser.lo utils/lexparser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c  -fPIC -DPIC -o utils/.libs/identification.o
utils/identification.c: In function 'dntoa':
utils/identification.c:335:36: warning: unknown conversion type character 'B' in format [-Wformat=]
    written = snprintf(buf, len, "%#B=", &oid_data);
                                    ^
utils/identification.c:335:33: warning: too many arguments for format [-Wformat-extra-args]
    written = snprintf(buf, len, "%#B=", &oid_data);
                                 ^~~~~~
utils/identification.c:379:22: warning: zero-length gnu_printf format string [-Wformat-zero-length]
   snprintf(buf, len, "");
                      ^~
utils/identification.c: In function 'identification_printf_hook':
utils/identification.c:1113:31: warning: unknown conversion type character 'B' in format [-Wformat=]
     snprintf(buf, BUF_LEN, "%#B", &this->encoded);
                               ^
utils/identification.c:1113:28: warning: too many arguments for format [-Wformat-extra-args]
     snprintf(buf, BUF_LEN, "%#B", &this->encoded);
                            ^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c  -fPIC -DPIC -o utils/.libs/lexparser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/capabilities.lo utils/capabilities.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/backtrace.lo utils/backtrace.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c  -fPIC -DPIC -o utils/.libs/optionsfrom.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c  -fPIC -DPIC -o utils/.libs/capabilities.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c  -fPIC -DPIC -o utils/.libs/backtrace.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c  -fPIC -DPIC -o utils/.libs/parser_helper.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/test.lo utils/test.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/process.lo utils/process.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c  -fPIC -DPIC -o utils/.libs/test.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c  -fPIC -DPIC -o utils/.libs/process.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c  -fPIC -DPIC -o utils/utils/.libs/strerror.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/string.lo utils/utils/string.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/atomics.c  -fPIC -DPIC -o utils/utils/.libs/atomics.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/path.lo utils/utils/path.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/string.c  -fPIC -DPIC -o utils/utils/.libs/string.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/memory.c  -fPIC -DPIC -o utils/utils/.libs/memory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/tty.c  -fPIC -DPIC -o utils/utils/.libs/tty.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/status.lo utils/utils/status.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/path.c  -fPIC -DPIC -o utils/utils/.libs/path.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/time.lo utils/utils/time.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/align.lo utils/utils/align.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/status.c  -fPIC -DPIC -o utils/utils/.libs/status.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread.lo threading/thread.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread_value.lo threading/thread_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/time.c  -fPIC -DPIC -o utils/utils/.libs/time.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/align.c  -fPIC -DPIC -o utils/utils/.libs/align.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/mutex.lo threading/mutex.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/rwlock.lo threading/rwlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c  -fPIC -DPIC -o threading/.libs/thread.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c  -fPIC -DPIC -o threading/.libs/thread_value.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c  -fPIC -DPIC -o threading/.libs/mutex.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c  -fPIC -DPIC -o threading/.libs/rwlock.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/spinlock.lo threading/spinlock.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/semaphore.lo threading/semaphore.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c  -fPIC -DPIC -o threading/.libs/spinlock.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c  -fPIC -DPIC -o threading/.libs/semaphore.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c  -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo      utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl         -lpthread -ldl     -lcap -lsystemd                                                         
libtool: link: gcc -shared  -fPIC -DPIC  .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o   -lpthread -ldl -lcap -lsystemd  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0")
libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so")
libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_ops.lo af_alg_ops.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_signer.lo af_alg_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c  -fPIC -DPIC -o .libs/af_alg_signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c  -fPIC -DPIC -o .libs/af_alg_ops.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c  -fPIC -DPIC -o .libs/af_alg_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c  -fPIC -DPIC -o .libs/af_alg_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_prf.lo af_alg_prf.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c  -fPIC -DPIC -o .libs/af_alg_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c  -fPIC -DPIC -o .libs/af_alg_crypter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making all in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_plugin.lo aes_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_crypter.lo aes_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c  -fPIC -DPIC -o .libs/aes_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c  -fPIC -DPIC -o .libs/aes_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/aes_plugin.o .libs/aes_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making all in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_plugin.lo rc2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_crypter.lo rc2_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c  -fPIC -DPIC -o .libs/rc2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c  -fPIC -DPIC -o .libs/rc2_crypter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/rc2_plugin.o .libs/rc2_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making all in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_plugin.lo md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_hasher.lo md5_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c  -fPIC -DPIC -o .libs/md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c  -fPIC -DPIC -o .libs/md5_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/md5_plugin.o .libs/md5_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making all in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_plugin.lo sha1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_hasher.lo sha1_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_prf.lo sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c  -fPIC -DPIC -o .libs/sha1_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c  -fPIC -DPIC -o .libs/sha1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c  -fPIC -DPIC -o .libs/sha1_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making all in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_plugin.lo sha2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_hasher.lo sha2_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c  -fPIC -DPIC -o .libs/sha2_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c  -fPIC -DPIC -o .libs/sha2_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha2_plugin.o .libs/sha2_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making all in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_plugin.lo gmp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c  -fPIC -DPIC -o .libs/gmp_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c  -fPIC -DPIC -o .libs/gmp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c  -fPIC -DPIC -o .libs/gmp_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c  -fPIC -DPIC -o .libs/gmp_rsa_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o   -lgmp  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making all in plugins/curve25519
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_dh.lo curve25519_dh.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_drv.lo curve25519_drv.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_dh.c  -fPIC -DPIC -o .libs/curve25519_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_drv_portable.c  -fPIC -DPIC -o .libs/curve25519_drv_portable.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_identity_hasher.c  -fPIC -DPIC -o .libs/curve25519_identity_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_drv.c  -fPIC -DPIC -o .libs/curve25519_drv.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_plugin.c  -fPIC -DPIC -o .libs/curve25519_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_private_key.c  -fPIC -DPIC -o .libs/curve25519_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_public_key.c  -fPIC -DPIC -o .libs/curve25519_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ref10/ref10.lo ref10/ref10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ref10/ref10.c  -fPIC -DPIC -o ref10/.libs/ref10.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
Making all in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_plugin.lo random_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_rng.lo random_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c  -fPIC -DPIC -o .libs/random_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c  -fPIC -DPIC -o .libs/random_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/random_plugin.o .libs/random_rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making all in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_plugin.lo nonce_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c  -fPIC -DPIC -o .libs/nonce_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c  -fPIC -DPIC -o .libs/nonce_nonceg.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/nonce_plugin.o .libs/nonce_nonceg.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making all in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac_plugin.lo hmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c  -fPIC -DPIC -o .libs/hmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/hmac_plugin.o .libs/hmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making all in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac_plugin.lo cmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac.lo cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c  -fPIC -DPIC -o .libs/cmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c  -fPIC -DPIC -o .libs/cmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/cmac_plugin.o .libs/cmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making all in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc.lo xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c  -fPIC -DPIC -o .libs/xcbc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c  -fPIC -DPIC -o .libs/xcbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xcbc_plugin.o .libs/xcbc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making all in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_plugin.lo x509_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_cert.lo x509_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_crl.lo x509_crl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ac.lo x509_ac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c  -fPIC -DPIC -o .libs/x509_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c  -fPIC -DPIC -o .libs/x509_crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c  -fPIC -DPIC -o .libs/x509_ac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c  -fPIC -DPIC -o .libs/x509_plugin.o
x509_cert.c: In function 'gn_to_string':
x509_cert.c:233:24: warning: unknown conversion type character 'Y' in format [-Wformat=]
  len = asprintf(uri, "%Y", id);
                        ^
x509_cert.c:233:22: warning: too many arguments for format [-Wformat-extra-args]
  len = asprintf(uri, "%Y", id);
                      ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c  -fPIC -DPIC -o .libs/x509_pkcs10.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c  -fPIC -DPIC -o .libs/x509_ocsp_request.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c  -fPIC -DPIC -o .libs/x509_ocsp_response.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making all in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_plugin.lo revocation_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_validator.lo revocation_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c  -fPIC -DPIC -o .libs/revocation_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c  -fPIC -DPIC -o .libs/revocation_validator.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/revocation_plugin.o .libs/revocation_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making all in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_plugin.lo constraints_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_validator.lo constraints_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c  -fPIC -DPIC -o .libs/constraints_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c  -fPIC -DPIC -o .libs/constraints_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/constraints_plugin.o .libs/constraints_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making all in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_cert.lo pubkey_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c  -fPIC -DPIC -o .libs/pubkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c  -fPIC -DPIC -o .libs/pubkey_cert.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pubkey_plugin.o .libs/pubkey_cert.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making all in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c  -fPIC -DPIC -o .libs/pkcs1_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c  -fPIC -DPIC -o .libs/pkcs1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c  -fPIC -DPIC -o .libs/pkcs1_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making all in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c  -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c  -fPIC -DPIC -o .libs/pkcs7_signed_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c  -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c  -fPIC -DPIC -o .libs/pkcs7_generic.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_data.lo pkcs7_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c  -fPIC -DPIC -o .libs/pkcs7_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c  -fPIC -DPIC -o .libs/pkcs7_attributes.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c  -fPIC -DPIC -o .libs/pkcs7_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making all in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c  -fPIC -DPIC -o .libs/pkcs8_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c  -fPIC -DPIC -o .libs/pkcs8_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs8_plugin.o .libs/pkcs8_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making all in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c  -fPIC -DPIC -o .libs/pkcs12_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c  -fPIC -DPIC -o .libs/pkcs12_decode.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs12_plugin.o .libs/pkcs12_decode.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making all in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_plugin.lo pgp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_utils.lo pgp_utils.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_cert.lo pgp_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_encoder.lo pgp_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c  -fPIC -DPIC -o .libs/pgp_utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c  -fPIC -DPIC -o .libs/pgp_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c  -fPIC -DPIC -o .libs/pgp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c  -fPIC -DPIC -o .libs/pgp_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_builder.lo pgp_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c  -fPIC -DPIC -o .libs/pgp_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making all in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_builder.lo dnskey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c  -fPIC -DPIC -o .libs/dnskey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c  -fPIC -DPIC -o .libs/dnskey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c  -fPIC -DPIC -o .libs/dnskey_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making all in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_builder.lo sshkey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c  -fPIC -DPIC -o .libs/sshkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c  -fPIC -DPIC -o .libs/sshkey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c  -fPIC -DPIC -o .libs/sshkey_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making all in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_plugin.lo pem_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_builder.lo pem_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_encoder.lo pem_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c  -fPIC -DPIC -o .libs/pem_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c  -fPIC -DPIC -o .libs/pem_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c  -fPIC -DPIC -o .libs/pem_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making all in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_plugin.lo curl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_fetcher.lo curl_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c  -fPIC -DPIC -o .libs/curl_fetcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c  -fPIC -DPIC -o .libs/curl_plugin.o
curl_fetcher.c: In function 'set_option':
curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
                                 ^
curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
                               ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curl_plugin.o .libs/curl_fetcher.o   /usr/lib/arm-linux-gnueabihf/libcurl.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making all in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_plugin.lo ldap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c  -fPIC -DPIC -o .libs/ldap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c  -fPIC -DPIC -o .libs/ldap_fetcher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ldap_plugin.o .libs/ldap_fetcher.o   -lldap -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making all in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_plugin.lo openssl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_util.lo openssl_util.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crypter.lo openssl_crypter.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hasher.lo openssl_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c  -fPIC -DPIC -o .libs/openssl_util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c  -fPIC -DPIC -o .libs/openssl_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c  -fPIC -DPIC -o .libs/openssl_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c  -fPIC -DPIC -o .libs/openssl_crypter.o
openssl_util.c: In function 'openssl_asn1_str2chunk':
openssl_util.c:171:3: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations]
   return chunk_create(ASN1_STRING_data(asn1), ASN1_STRING_length(asn1));
   ^~~~~~
In file included from /usr/include/openssl/asn1.h:15:0,
                 from openssl_util.h:32,
                 from openssl_util.c:17:
/usr/include/openssl/asn1.h:553:1: note: declared here
 DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
 ^
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c  -fPIC -DPIC -o .libs/openssl_sha1_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c  -fPIC -DPIC -o .libs/openssl_rsa_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c  -fPIC -DPIC -o .libs/openssl_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c  -fPIC -DPIC -o .libs/openssl_ec_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_x509.lo openssl_x509.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crl.lo openssl_crl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c  -fPIC -DPIC -o .libs/openssl_ec_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c  -fPIC -DPIC -o .libs/openssl_x509.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c  -fPIC -DPIC -o .libs/openssl_crl.o
openssl_x509.c: In function 'issued_by':
openssl_x509.c:429:22: warning: passing argument 1 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types]
  X509_get0_signature(&sig, NULL, this->x509);
                      ^
In file included from openssl_x509.c:47:0:
/usr/include/openssl/x509.h:552:6: note: expected 'const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}' but argument is of type 'ASN1_BIT_STRING ** {aka struct asn1_string_st **}'
 void X509_get0_signature(const ASN1_BIT_STRING **psig,
      ^~~~~~~~~~~~~~~~~~~
openssl_crl.c: In function 'crl_enumerate':
openssl_crl.c:179:10: warning: passing argument 1 of 'openssl_asn1_str2chunk' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
          X509_REVOKED_get0_serialNumber(revoked));
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from openssl_crl.c:43:0:
openssl_util.h:112:9: note: expected 'ASN1_STRING * {aka struct asn1_string_st *}' but argument is of type 'const ASN1_INTEGER * {aka const struct asn1_string_st *}'
 chunk_t openssl_asn1_str2chunk(ASN1_STRING *asn1);
         ^~~~~~~~~~~~~~~~~~~~~~
openssl_crl.c:184:10: warning: passing argument 1 of 'openssl_asn1_to_time' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
          X509_REVOKED_get0_revocationDate(revoked));
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from openssl_crl.c:43:0:
openssl_util.h:136:8: note: expected 'ASN1_TIME * {aka struct asn1_string_st *}' but argument is of type 'const ASN1_TIME * {aka const struct asn1_string_st *}'
 time_t openssl_asn1_to_time(ASN1_TIME *time);
        ^~~~~~~~~~~~~~~~~~~~
openssl_crl.c:196:6: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations]
      *reason = *ASN1_STRING_data(crlrsn);
      ^
In file included from /usr/include/openssl/asn1.h:15:0,
                 from openssl_util.h:32,
                 from openssl_crl.c:43:
/usr/include/openssl/asn1.h:553:1: note: declared here
 DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x))
 ^
openssl_x509.c: In function 'openssl_parse_crlDistributionPoints':
openssl_x509.c:765:30: warning: unknown conversion type character 'Y' in format [-Wformat=]
       len = asprintf(&uri, "%Y", id);
                              ^
openssl_x509.c:765:28: warning: too many arguments for format [-Wformat-extra-args]
       len = asprintf(&uri, "%Y", id);
                            ^~~~
openssl_x509.c: In function 'parse_authorityInfoAccess_ext':
openssl_x509.c:838:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
      len = asprintf(&uri, "%Y", id);
                             ^
openssl_x509.c:838:27: warning: too many arguments for format [-Wformat-extra-args]
      len = asprintf(&uri, "%Y", id);
                           ^~~~
openssl_crl.c: In function 'issued_by':
openssl_x509.c: In function 'parse_extensions':
openssl_x509.c:991:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  extensions = X509_get0_extensions(this->x509);
             ^
openssl_crl.c:329:37: warning: passing argument 2 of 'X509_CRL_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types]
  X509_CRL_get0_signature(this->crl, &sig, NULL);
                                     ^
In file included from openssl_crl.c:45:0:
/usr/include/openssl/x509.h:713:6: note: expected 'const ASN1_BIT_STRING ** {aka const struct asn1_string_st **}' but argument is of type 'ASN1_BIT_STRING ** {aka struct asn1_string_st **}'
 void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig,
      ^~~~~~~~~~~~~~~~~~~~~~~
openssl_x509.c: In function 'parse_certificate':
openssl_x509.c:1126:28: warning: passing argument 2 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types]
  X509_get0_signature(NULL, &alg, this->x509);
                            ^
In file included from openssl_x509.c:47:0:
/usr/include/openssl/x509.h:552:6: note: expected 'const X509_ALGOR ** {aka const struct X509_algor_st **}' but argument is of type 'X509_ALGOR ** {aka struct X509_algor_st **}'
 void X509_get0_signature(const ASN1_BIT_STRING **psig,
      ^~~~~~~~~~~~~~~~~~~
openssl_x509.c:1128:6: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  alg = X509_get0_tbs_sigalg(this->x509);
      ^
openssl_crl.c: In function 'parse_extensions':
openssl_crl.c:514:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  extensions = X509_CRL_get0_extensions(this->crl);
             ^
openssl_crl.c: In function 'parse_crl':
openssl_crl.c:575:43: warning: passing argument 3 of 'X509_CRL_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types]
  X509_CRL_get0_signature(this->crl, NULL, &alg);
                                           ^
In file included from openssl_crl.c:45:0:
/usr/include/openssl/x509.h:713:6: note: expected 'const X509_ALGOR ** {aka const struct X509_algor_st **}' but argument is of type 'X509_ALGOR ** {aka struct X509_algor_st **}'
 void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig,
      ^~~~~~~~~~~~~~~~~~~~~~~
openssl_crl.c:591:2: warning: 'X509_CRL_get_lastUpdate' is deprecated [-Wdeprecated-declarations]
  this->thisUpdate = openssl_asn1_to_time(X509_CRL_get_lastUpdate(this->crl));
  ^~~~
In file included from /usr/include/openssl/x509_vfy.h:20:0,
                 from /usr/include/openssl/x509.h:309,
                 from openssl_crl.c:45:
/usr/include/openssl/x509.h:708:1: note: declared here
 DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl))
 ^
openssl_crl.c:592:2: warning: 'X509_CRL_get_nextUpdate' is deprecated [-Wdeprecated-declarations]
  this->nextUpdate = openssl_asn1_to_time(X509_CRL_get_nextUpdate(this->crl));
  ^~~~
In file included from /usr/include/openssl/x509_vfy.h:20:0,
                 from /usr/include/openssl/x509.h:309,
                 from openssl_crl.c:45:
/usr/include/openssl/x509.h:709:1: note: declared here
 DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl))
 ^
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c  -fPIC -DPIC -o .libs/openssl_pkcs7.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c  -fPIC -DPIC -o .libs/openssl_pkcs12.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rng.lo openssl_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c  -fPIC -DPIC -o .libs/openssl_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hmac.lo openssl_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_gcm.lo openssl_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c  -fPIC -DPIC -o .libs/openssl_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_gcm.c  -fPIC -DPIC -o .libs/openssl_gcm.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o   -lcrypto  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making all in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c  -fPIC -DPIC -o .libs/gcrypt_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c  -fPIC -DPIC -o .libs/gcrypt_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c  -fPIC -DPIC -o .libs/gcrypt_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c  -fPIC -DPIC -o .libs/gcrypt_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c  -fPIC -DPIC -o .libs/gcrypt_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o   -lgcrypt /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making all in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf.lo fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c  -fPIC -DPIC -o .libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c  -fPIC -DPIC -o .libs/fips_prf_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/fips_prf_plugin.o .libs/fips_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making all in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_plugin.lo agent_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_private_key.lo agent_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c  -fPIC -DPIC -o .libs/agent_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c  -fPIC -DPIC -o .libs/agent_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/agent_plugin.o .libs/agent_private_key.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making all in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_library.lo pkcs11_library.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c  -fPIC -DPIC -o .libs/pkcs11_library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c  -fPIC -DPIC -o .libs/pkcs11_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c  -fPIC -DPIC -o .libs/pkcs11_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c  -fPIC -DPIC -o .libs/pkcs11_creds.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c  -fPIC -DPIC -o .libs/pkcs11_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c  -fPIC -DPIC -o .libs/pkcs11_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c  -fPIC -DPIC -o .libs/pkcs11_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c  -fPIC -DPIC -o .libs/pkcs11_dh.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c  -fPIC -DPIC -o .libs/pkcs11_manager.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making all in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_plugin.lo ctr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c  -fPIC -DPIC -o .libs/ctr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c  -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making all in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_plugin.lo ccm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_aead.lo ccm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c  -fPIC -DPIC -o .libs/ccm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c  -fPIC -DPIC -o .libs/ccm_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ccm_plugin.o .libs/ccm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making all in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_plugin.lo gcm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_aead.lo gcm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c  -fPIC -DPIC -o .libs/gcm_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c  -fPIC -DPIC -o .libs/gcm_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcm_plugin.o .libs/gcm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making all in plugins/mgf1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o mgf1_xof.lo mgf1_xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c mgf1_plugin.c  -fPIC -DPIC -o .libs/mgf1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c mgf1_xof.c  -fPIC -DPIC -o .libs/mgf1_xof.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/mgf1_plugin.o .libs/mgf1_xof.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
Making all in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c  -fPIC -DPIC -o .libs/test_vectors_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c  -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c  -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c  -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c  -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c  -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20poly1305.c  -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c  -fPIC -DPIC -o test_vectors/.libs/blowfish.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20_xof.c  -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/des.lo test_vectors/des.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c  -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c  -fPIC -DPIC -o test_vectors/.libs/cast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c  -fPIC -DPIC -o test_vectors/.libs/des.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/null.lo test_vectors/null.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c  -fPIC -DPIC -o test_vectors/.libs/idea.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c  -fPIC -DPIC -o test_vectors/.libs/null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c  -fPIC -DPIC -o test_vectors/.libs/rc2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c  -fPIC -DPIC -o test_vectors/.libs/rc5.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c  -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c  -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c  -fPIC -DPIC -o test_vectors/.libs/md2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c  -fPIC -DPIC -o test_vectors/.libs/md4.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c  -fPIC -DPIC -o test_vectors/.libs/md5.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c  -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c  -fPIC -DPIC -o test_vectors/.libs/sha1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c  -fPIC -DPIC -o test_vectors/.libs/sha2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3.c  -fPIC -DPIC -o test_vectors/.libs/sha3.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3_shake.c  -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c  -fPIC -DPIC -o test_vectors/.libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modp.c  -fPIC -DPIC -o test_vectors/.libs/modp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modpsub.c  -fPIC -DPIC -o test_vectors/.libs/modpsub.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecp.c  -fPIC -DPIC -o test_vectors/.libs/ecp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecpbp.c  -fPIC -DPIC -o test_vectors/.libs/ecpbp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/curve25519.c  -fPIC -DPIC -o test_vectors/.libs/curve25519.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c  -fPIC -DPIC -o test_vectors/.libs/rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_message.lo simaka_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_crypto.lo simaka_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_manager.lo simaka_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c  -fPIC -DPIC -o .libs/simaka_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c  -fPIC -DPIC -o .libs/simaka_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c  -fPIC -DPIC -o .libs/simaka_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0")
libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so")
libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making all in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_protection.lo tls_protection.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_compression.lo tls_compression.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_alert.lo tls_alert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c  -fPIC -DPIC -o .libs/tls_compression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c  -fPIC -DPIC -o .libs/tls_fragmentation.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c  -fPIC -DPIC -o .libs/tls_protection.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c  -fPIC -DPIC -o .libs/tls_alert.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_crypto.lo tls_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_prf.lo tls_prf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_socket.lo tls_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c  -fPIC -DPIC -o .libs/tls_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c  -fPIC -DPIC -o .libs/tls_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c  -fPIC -DPIC -o .libs/tls_prf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_eap.lo tls_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c  -fPIC -DPIC -o .libs/tls_eap.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_cache.lo tls_cache.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_peer.lo tls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c  -fPIC -DPIC -o .libs/tls_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c  -fPIC -DPIC -o .libs/tls_peer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c  -fPIC -DPIC -o .libs/tls_aead_expl.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c  -fPIC -DPIC -o .libs/tls_aead_impl.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_null.lo tls_aead_null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c  -fPIC -DPIC -o .libs/tls_aead_null.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead.lo tls_aead.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_server.lo tls_server.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls.lo tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c  -fPIC -DPIC -o .libs/tls_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c  -fPIC -DPIC -o .libs/tls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c  -fPIC -DPIC -o .libs/tls.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0")
libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so")
libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_message.lo radius_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_socket.lo radius_socket.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_client.lo radius_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_config.lo radius_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c  -fPIC -DPIC -o .libs/radius_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c  -fPIC -DPIC -o .libs/radius_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c  -fPIC -DPIC -o .libs/radius_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c  -fPIC -DPIC -o .libs/radius_client.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0")
libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so")
libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making all in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_names.lo tncif_names.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_identity.lo tncif_identity.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_policy.lo tncif_policy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c  -fPIC -DPIC -o .libs/tncif_names.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c  -fPIC -DPIC -o .libs/tncif_pa_subtypes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c  -fPIC -DPIC -o .libs/tncif_identity.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c  -fPIC -DPIC -o .libs/tncif_policy.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtncif.la  tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo  
libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libtncif.a
libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making all in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnc.lo tnc/tnc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c  -fPIC -DPIC -o tnc/.libs/tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c  -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la        
libtool: link: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0")
libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so")
libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in plugins/tnc_tnccs
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c  -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c  -fPIC -DPIC -o .libs/tnc_tnccs_manager.o
tnc_tnccs_manager.c: In function 'get_attribute':
tnc_tnccs_manager.c:764:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
      asprintf(&id_str, "%Y", peer_id) >= 0)
                          ^
tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args]
      asprintf(&id_str, "%Y", peer_id) >= 0)
                        ^~~~
tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=]
      asprintf(&id_str, "%H", peer_ip) >= 0)
                          ^
tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args]
      asprintf(&id_str, "%H", peer_ip) >= 0)
                        ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls.lo pt_tls.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_client.lo pt_tls_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_server.lo pt_tls_server.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c  -fPIC -DPIC -o .libs/pt_tls_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c  -fPIC -DPIC -o .libs/pt_tls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c  -fPIC -DPIC -o .libs/pt_tls_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c  -fPIC -DPIC -o .libs/pt_tls.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c  -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c  -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o
sasl/sasl_plain/sasl_plain.c: In function 'build_client':
sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character 'Y' in format [-Wformat=]
  len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
                                         ^
sasl/sasl_plain/sasl_plain.c:117:43: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t * {aka struct identification_t *}' [-Wformat=]
  len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
                                          ~^
        "", 0, this->client, 0,
               ~~~~~~~~~~~~                 
sasl/sasl_plain/sasl_plain.c:117:47: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=]
  len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
                                            ~~~^
                                            %.*d
sasl/sasl_plain/sasl_plain.c:119:8:
        (int)password.len, password.ptr);
        ~~~~~~~~~~~~~~~~~                       
sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args]
  len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
                                   ^~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0")
libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so")
libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making all in libtpmtss
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss.lo tpm_tss.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2.lo tpm_tss_tss2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss.c  -fPIC -DPIC -o .libs/tpm_tss.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_trousers.c  -fPIC -DPIC -o .libs/tpm_tss_trousers.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_quote_info.c  -fPIC -DPIC -o .libs/tpm_tss_quote_info.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2.c  -fPIC -DPIC -o .libs/tpm_tss_tss2.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_names.lo tpm_tss_tss2_names.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_names.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_names.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2.lo tpm_tss_tss2_names.lo ../../src/libstrongswan/libstrongswan.la    
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2.o .libs/tpm_tss_tss2_names.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0")
libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so")
libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in plugins/tpm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_plugin.lo tpm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_private_key.lo tpm_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_rng.lo tpm_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_plugin.c  -fPIC -DPIC -o .libs/tpm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_rng.c  -fPIC -DPIC -o .libs/tpm_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_private_key.c  -fPIC -DPIC -o .libs/tpm_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tpm_plugin.o .libs/tpm_private_key.o .libs/tpm_rng.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o daemon.lo daemon.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c  -fPIC -DPIC -o .libs/daemon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c  -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c  -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c  -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o
bus/listeners/sys_logger.c: In function 'log_':
bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character 'N' in format [-Wformat=]
  snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                         ^
bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                       ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/endpoint_notify.c  -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/connect_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attributes.lo attributes/attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/mediation_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_me.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c  -fPIC -DPIC -o attributes/.libs/attributes.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c  -fPIC -DPIC -o attributes/.libs/attribute_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c  -fPIC -DPIC -o attributes/.libs/mem_pool.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/bus.lo bus/bus.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c  -fPIC -DPIC -o bus/.libs/bus.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/backend_manager.lo config/backend_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c  -fPIC -DPIC -o bus/listeners/.libs/file_logger.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/child_cfg.lo config/child_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c  -fPIC -DPIC -o config/.libs/backend_manager.o
bus/listeners/file_logger.c: In function 'log_':
bus/listeners/file_logger.c:140:39: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(this->out, "%s.%03u %.2d[%N]%s ",
                                       ^
bus/listeners/file_logger.c:140:42: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
     fprintf(this->out, "%s.%03u %.2d[%N]%s ",
                                         ~^
bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(this->out, "%s.%03u %.2d[%N]%s ",
                        ^~~~~~~~~~~~~~~~~~~~~
bus/listeners/file_logger.c:145:34: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(this->out, "%s %.2d[%N]%s ",
                                  ^
bus/listeners/file_logger.c:145:37: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
     fprintf(this->out, "%s %.2d[%N]%s ",
                                    ~^
bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(this->out, "%s %.2d[%N]%s ",
                        ^~~~~~~~~~~~~~~~
bus/listeners/file_logger.c:151:30: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(this->out, "%.2d[%N]%s ",
                              ^
bus/listeners/file_logger.c:151:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    fprintf(this->out, "%.2d[%N]%s ",
                                ~^
bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(this->out, "%.2d[%N]%s ",
                       ^~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c  -fPIC -DPIC -o config/.libs/child_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c  -fPIC -DPIC -o config/.libs/ike_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/proposal.lo config/proposal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c  -fPIC -DPIC -o config/.libs/peer_cfg.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/proposal.c  -fPIC -DPIC -o config/.libs/proposal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o control/controller.lo control/controller.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/generator.lo encoding/generator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c  -fPIC -DPIC -o encoding/.libs/generator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c  -fPIC -DPIC -o control/.libs/controller.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/message.lo encoding/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c  -fPIC -DPIC -o encoding/.libs/message.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/parser.lo encoding/parser.c
encoding/message.c: In function 'get_string':
encoding/message.c:1282:33: warning: unknown conversion type character 'N' in format [-Wformat=]
  written = snprintf(pos, len, "%N %s %u [",
                                 ^
encoding/message.c:1282:36: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
  written = snprintf(pos, len, "%N %s %u [",
                                   ~^
encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args]
  written = snprintf(pos, len, "%N %s %u [",
                               ^~~~~~~~~~~~
encoding/message.c:1296:35: warning: unknown conversion type character 'N' in format [-Wformat=]
   written = snprintf(pos, len, " %N", payload_type_short_names,
                                   ^
encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args]
   written = snprintf(pos, len, " %N", payload_type_short_names,
                                ^~~~~
encoding/message.c:1316:37: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
                                     ^
encoding/message.c:1316:40: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
     written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
                                       ~^
encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args]
     written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
                                  ^~~~~~~~~~
encoding/message.c:1321:37: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "(%N)", notify_type_short_names,
                                     ^
encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args]
     written = snprintf(pos, len, "(%N)", notify_type_short_names,
                                  ^~~~~~
encoding/message.c:1347:42: warning: unknown conversion type character 'N' in format [-Wformat=]
      snprintf(method, sizeof(method), "/%N",
                                          ^
encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args]
      snprintf(method, sizeof(method), "/%N",
                                       ^~~~~
encoding/message.c:1351:36: warning: unknown conversion type character 'N' in format [-Wformat=]
    written = snprintf(pos, len, "/%N%s", eap_code_short_names,
                                    ^
encoding/message.c:1351:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    written = snprintf(pos, len, "/%N%s", eap_code_short_names,
                                     ~^
encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args]
    written = snprintf(pos, len, "/%N%s", eap_code_short_names,
                                 ^~~~~~~
encoding/message.c:1391:38: warning: unknown conversion type character 'N' in format [-Wformat=]
     written = snprintf(pos, len, "%s%N", first ? pfx : " ",
                                      ^
encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args]
     written = snprintf(pos, len, "%s%N", first ? pfx : " ",
                                  ^~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c  -fPIC -DPIC -o encoding/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c  -fPIC -DPIC -o encoding/payloads/.libs/encodings.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c  -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c  -fPIC -DPIC -o encoding/payloads/.libs/payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c  -fPIC -DPIC -o kernel/.libs/kernel_interface.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c  -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c  -fPIC -DPIC -o kernel/.libs/kernel_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c  -fPIC -DPIC -o kernel/.libs/kernel_handler.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/receiver.lo network/receiver.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/sender.lo network/sender.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket.lo network/socket.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket_manager.lo network/socket_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c  -fPIC -DPIC -o network/.libs/receiver.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c  -fPIC -DPIC -o network/.libs/sender.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c  -fPIC -DPIC -o network/.libs/socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c  -fPIC -DPIC -o network/.libs/socket_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c  -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c  -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c  -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/redirect_job.c  -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c  -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c  -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c  -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c  -fPIC -DPIC -o processing/jobs/.libs/roam_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c  -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_tasks_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c  -fPIC -DPIC -o sa/eap/.libs/eap_method.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c  -fPIC -DPIC -o sa/eap/.libs/eap_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/authenticator.lo sa/authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa.lo sa/child_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c  -fPIC -DPIC -o sa/.libs/authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c  -fPIC -DPIC -o sa/.libs/child_sa.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/keymat.lo sa/keymat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c  -fPIC -DPIC -o sa/.libs/ike_sa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c  -fPIC -DPIC -o sa/.libs/ike_sa_id.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c  -fPIC -DPIC -o sa/.libs/keymat.o
sa/ike_sa.c: In function 'resolve_gateway_id':
sa/ike_sa.c:2155:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(gw, sizeof(gw), "%Y", gateway);
                             ^
sa/ike_sa.c:2155:27: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(gw, sizeof(gw), "%Y", gateway);
                           ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c  -fPIC -DPIC -o sa/.libs/ike_sa_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa_manager.c  -fPIC -DPIC -o sa/.libs/child_sa_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task_manager.lo sa/task_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c  -fPIC -DPIC -o sa/.libs/shunt_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c  -fPIC -DPIC -o sa/.libs/task_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task.lo sa/task.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c  -fPIC -DPIC -o sa/.libs/trap_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/redirect_manager.c  -fPIC -DPIC -o sa/.libs/redirect_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c  -fPIC -DPIC -o sa/.libs/task.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o
sa/ikev2/tasks/ike_init.c: In function 'send_supported_hash_algorithms':
sa/ikev2/tasks/ike_init.c:215:36: warning: unknown conversion type character 'N' in format [-Wformat=]
    written = snprintf(pos, len, " %N", hash_algorithm_short_names,
                                    ^
sa/ikev2/tasks/ike_init.c:215:33: warning: too many arguments for format [-Wformat-extra-args]
    written = snprintf(pos, len, " %N", hash_algorithm_short_names,
                                 ^~~~~
sa/ikev2/tasks/ike_init.c: In function 'handle_supported_hash_algorithms':
sa/ikev2/tasks/ike_init.c:257:36: warning: unknown conversion type character 'N' in format [-Wformat=]
    written = snprintf(pos, len, " %N", hash_algorithm_short_names,
                                    ^
sa/ikev2/tasks/ike_init.c:257:33: warning: too many arguments for format [-Wformat-extra-args]
    written = snprintf(pos, len, " %N", hash_algorithm_short_names,
                                 ^~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mid_sync.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_redirect.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/iv_manager.c  -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c  -fPIC -DPIC -o sa/ikev1/.libs/phase1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl   -ldl                                                                               
libtool: link: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0")
libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so")
libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in plugins/socket_default
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_socket.lo socket_default_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c  -fPIC -DPIC -o .libs/socket_default_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c  -fPIC -DPIC -o .libs/socket_default_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/socket_default_socket.o .libs/socket_default_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making all in plugins/connmark
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_listener.lo connmark_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_plugin.lo connmark_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_listener.c  -fPIC -DPIC -o .libs/connmark_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_plugin.c  -fPIC -DPIC -o .libs/connmark_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/connmark_listener.o .libs/connmark_plugin.o   -lip4tc -lip6tc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making all in plugins/farp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_plugin.lo farp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_listener.lo farp_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_spoofer.lo farp_spoofer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c  -fPIC -DPIC -o .libs/farp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c  -fPIC -DPIC -o .libs/farp_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c  -fPIC -DPIC -o .libs/farp_spoofer.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making all in plugins/counters
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o counters_plugin.lo counters_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o counters_listener.lo counters_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c counters_plugin.c  -fPIC -DPIC -o .libs/counters_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c counters_listener.c  -fPIC -DPIC -o .libs/counters_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/counters_plugin.o .libs/counters_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
Making all in plugins/stroke
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_plugin.lo stroke_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_socket.lo stroke_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_config.lo stroke_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_control.lo stroke_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c  -fPIC -DPIC -o .libs/stroke_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c  -fPIC -DPIC -o .libs/stroke_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c  -fPIC -DPIC -o .libs/stroke_control.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c  -fPIC -DPIC -o .libs/stroke_socket.o
stroke_control.c: In function 'charon_route':
stroke_control.c:647:30: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "'%s' shunt %N policy installed\n",
                              ^
stroke_control.c:647:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "'%s' shunt %N policy installed\n",
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_control.c:652:30: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "'%s' shunt %N policy installation failed\n",
                              ^
stroke_control.c:652:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "'%s' shunt %N policy installation failed\n",
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_cred.lo stroke_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c  -fPIC -DPIC -o .libs/stroke_cred.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_ca.lo stroke_ca.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c  -fPIC -DPIC -o .libs/stroke_ca.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_attribute.lo stroke_attribute.c
stroke_ca.c: In function 'list':
stroke_ca.c:681:35: warning: unknown conversion type character 'Y' in format [-Wformat=]
   fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
                                   ^
stroke_ca.c:681:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
                ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_ca.c:688:37: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  authkey:      %#B\n", &chunk);
                                     ^
stroke_ca.c:688:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, "  authkey:      %#B\n", &chunk);
                  ^~~~~~~~~~~~~~~~~~~~~~~
stroke_ca.c:692:37: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(out, "  keyid:        %#B\n", &chunk);
                                     ^
stroke_ca.c:692:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, "  keyid:        %#B\n", &chunk);
                  ^~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_handler.lo stroke_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c  -fPIC -DPIC -o .libs/stroke_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c  -fPIC -DPIC -o .libs/stroke_handler.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_counter.lo stroke_counter.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_list.lo stroke_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c  -fPIC -DPIC -o .libs/stroke_counter.o
stroke_counter.c: In function 'print_one':
stroke_counter.c:104:21: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
                     ^
stroke_counter.c:104:16: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
                ^~~~~~~~~~~
In file included from stroke_counter.c:19:0:
/usr/include/inttypes.h:105:34: note: format string is defined here
 # define PRIu64  __PRI64_PREFIX "u"
stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
                ^~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c  -fPIC -DPIC -o .libs/stroke_list.o
stroke_list.c: In function 'log_task_q':
stroke_list.c:87:18: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%N ", task_type_names, task->get_type(task));
                  ^
stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "%N ", task_type_names, task->get_type(task));
                ^~~~~
stroke_list.c: In function 'log_ike_sa':
stroke_list.c:104:27: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%12s[%d]: %N",
                           ^
stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(out, "%12s[%d]: %N",
               ^~~~~~~~~~~~~~
stroke_list.c:113:19: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, " %V ago", &now, &established);
                   ^
stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, " %V ago", &now, &established);
                ^~~~~~~~~
stroke_list.c:116:20: warning: unknown conversion type character '[' in format [-Wformat=]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
                    ^
stroke_list.c:116:22: warning: unknown conversion type character 'Y' in format [-Wformat=]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
                      ^
stroke_list.c:116:29: warning: unknown conversion type character '[' in format [-Wformat=]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
                             ^
stroke_list.c:116:31: warning: unknown conversion type character 'Y' in format [-Wformat=]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
                               ^
stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(out, ", %H[%Y]...%H[%Y]\n",
               ^~~~~~~~~~~~~~~~~~~~~
stroke_list.c:129:49: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s[%d]: Remote %s identity: %Y\n",
                                                 ^
stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%12s[%d]: Remote %s identity: %Y\n",
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:137:28: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                            ^
stroke_list.c:137:16: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                ^~~~~~~~~~~~~~~~~~~~~~~~~
In file included from stroke_list.c:21:0:
/usr/include/inttypes.h:121:34: note: format string is defined here
 # define PRIx64  __PRI64_PREFIX "x"
stroke_list.c:137:16: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=]
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:139:24:
     ike_version_names, ike_sa->get_version(ike_sa),
                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:137:51: note: format string is defined here
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                                                  ~^
                                                  %d
stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
                ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:157:34: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, ", rekeying in %V", &rekey, &now);
                                  ^
stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, ", rekeying in %V", &rekey, &now);
                  ^~~~~~~~~~~~~~~~~~
stroke_list.c:174:21: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", auth_class_names,
                     ^
stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%N", auth_class_names,
                   ^~~~
stroke_list.c:178:41: warning: unknown conversion type character 'V' in format [-Wformat=]
     fprintf(out, " reauthentication in %V", &reauth, &now);
                                         ^
stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, " reauthentication in %V", &reauth, &now);
                  ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:191:29: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(buf, BUF_LEN, "%P", ike_proposal);
                             ^
stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(buf, BUF_LEN, "%P", ike_proposal);
                           ^~~~
stroke_list.c: In function 'log_child_sa':
stroke_list.c:217:28: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
                            ^
stroke_list.c:217:32: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
                                ^
stroke_list.c:217:34: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
  fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
                                 ~^
stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:226:20: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
                    ^
stroke_list.c:226:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
                     ~^
stroke_list.c:226:40: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=]
   fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
                                     ~~~^
                                     %.8s
stroke_list.c:228:5:
     child_sa->has_encap(child_sa) ? " in UDP" : "",
     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
                ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:253:21: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N", encryption_algorithm_names, alg);
                     ^
stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%N", encryption_algorithm_names, alg);
                   ^~~~
stroke_list.c:263:23: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%s%N", first ? "" : "/",
                       ^
stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%s%N", first ? "" : "/",
                   ^~~~~~
stroke_list.c:273:22: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "/%N", diffie_hellman_group_names, alg);
                      ^
stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "/%N", diffie_hellman_group_names, alg);
                   ^~~~~
stroke_list.c:312:24: warning: unknown conversion type character 'V' in format [-Wformat=]
      fprintf(out, "in %V", &now, &rekey);
                        ^
stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "in %V", &now, &rekey);
                   ^~~~~~~
stroke_list.c:326:31: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, ", expires in %V", &now, &rekey);
                               ^
stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, ", expires in %V", &now, &rekey);
                ^~~~~~~~~~~~~~~~~
stroke_list.c:333:32: warning: unknown conversion type character 'R' in format [-Wformat=]
  fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
                                ^
stroke_list.c:333:40: warning: unknown conversion type character 'R' in format [-Wformat=]
  fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
                                        ^
stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function 'log_auth_cfgs':
stroke_list.c:363:21: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, " [%Y]", id);
                     ^
stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, " [%Y]", id);
                 ^~~~~~~
stroke_list.c:384:21: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, "%N authentication", eap_type_names,
                     ^
stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%N authentication", eap_type_names,
                   ^~~~~~~~~~~~~~~~~~~
stroke_list.c:391:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with EAP identity '%Y'", id);
                                        ^
stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, " with EAP identity '%Y'", id);
                  ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:397:19: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
                   ^
stroke_list.c:397:38: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
    fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
                                     ~^
stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
                 ^~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:402:42: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, " with XAuth identity '%Y'", id);
                                          ^
stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, " with XAuth identity '%Y'", id);
                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:408:19: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%N authentication\n", auth_class_names, auth_class);
                   ^
stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%N authentication\n", auth_class_names, auth_class);
                 ^~~~~~~~~~~~~~~~~~~~~
stroke_list.c:414:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
                                     ^
stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:420:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
                                     ^
stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:426:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "%12s:    cert:  \"%Y\"\n", name,
                                     ^
stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%12s:    cert:  \"%Y\"\n", name,
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:449:36: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(out, "%12s:    group: %Y\n", name, id);
                                    ^
stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, "%12s:    group: %Y\n", name, id);
                  ^~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function 'status':
stroke_list.c:491:32: warning: unknown conversion type character 'V' in format [-Wformat=]
   fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
                                ^
stroke_list.c:491:42: warning: unknown conversion type character 'T' in format [-Wformat=]
   fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
                                          ^
stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
                ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:542:22: warning: unknown conversion type character '\x0a' in format [-Wformat=]
    fprintf(out, "  %H\n", host);
                      ^~
stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "  %H\n", host);
                 ^~~~~~~~
stroke_list.c:562:35: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(out, "%12s:  %s...%s  %N", peer_cfg->get_name(peer_cfg),
                                   ^
stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "%12s:  %s...%s  %N", peer_cfg->get_name(peer_cfg),
                 ^~~~~~~~~~~~~~~~~~~~
stroke_list.c:585:37: warning: unknown conversion type character 'R' in format [-Wformat=]
     fprintf(out, "%12s:   child:  %#R === %#R %N",
                                     ^
stroke_list.c:585:45: warning: unknown conversion type character 'R' in format [-Wformat=]
     fprintf(out, "%12s:   child:  %#R === %#R %N",
                                             ^
stroke_list.c:585:48: warning: unknown conversion type character 'N' in format [-Wformat=]
     fprintf(out, "%12s:   child:  %#R === %#R %N",
                                                ^
stroke_list.c:585:18: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(out, "%12s:   child:  %#R === %#R %N",
                  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:593:33: warning: unknown conversion type character 'N' in format [-Wformat=]
      fprintf(out, ", dpdaction=%N", action_names,
                                 ^
stroke_list.c:593:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, ", dpdaction=%N", action_names,
                   ^~~~~~~~~~~~~~~~
stroke_list.c:619:26: warning: unknown conversion type character 'R' in format [-Wformat=]
   fprintf(out, "%12s:  %#R === %#R %N\n",
                          ^
stroke_list.c:619:34: warning: unknown conversion type character 'R' in format [-Wformat=]
   fprintf(out, "%12s:  %#R === %#R %N\n",
                                  ^
stroke_list.c:619:37: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(out, "%12s:  %#R === %#R %N\n",
                                     ^
stroke_list.c:619:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "%12s:  %#R === %#R %N\n",
                ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function 'print_alg':
stroke_list.c:821:39: warning: unknown conversion type character 'N' in format [-Wformat=]
   alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
                                       ^
stroke_list.c:821:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
                                         ~^
stroke_list.c:821:36: warning: too many arguments for format [-Wformat-extra-args]
   alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
                                    ^~~~~~~~~
stroke_list.c: In function 'pool_leases':
stroke_list.c:1062:24: warning: unknown conversion type character ' ' in format [-Wformat=]
    fprintf(out, "  %15H   %s   '%Y'\n",
                        ^
stroke_list.c:1062:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t * {aka struct host_t *}' [-Wformat=]
    fprintf(out, "  %15H   %s   '%Y'\n",
                           ~^
stroke_list.c:1062:34: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(out, "  %15H   %s   '%Y'\n",
                                  ^
stroke_list.c:1062:17: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(out, "  %15H   %s   '%Y'\n",
                 ^~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making all in plugins/vici
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_message.lo vici_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_builder.lo vici_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cert_info.lo vici_cert_info.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o libvici.lo libvici.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_builder.c  -fPIC -DPIC -o .libs/vici_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cert_info.c  -fPIC -DPIC -o .libs/vici_cert_info.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c libvici.c  -fPIC -DPIC -o .libs/libvici.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_message.c  -fPIC -DPIC -o .libs/vici_message.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_socket.lo vici_socket.c
vici_message.c: In function 'dump':
vici_message.c:617:34: warning: unknown conversion type character 'B' in format [-Wformat=]
      fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
                                  ^
vici_message.c:617:36: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
      fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
                                   ~^
        assign, &value, term);
                ~~~~~~               
vici_message.c:617:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
                   ^~~~~~~~~~~~~~~~~~~
vici_message.c:640:30: warning: unknown conversion type character 'B' in format [-Wformat=]
      fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
                              ^
vici_message.c:640:32: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=]
      fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
                               ~^
        &value, term);
        ~~~~~~                   
vici_message.c:640:19: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
                   ^~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_socket.c  -fPIC -DPIC -o .libs/vici_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_dispatcher.c  -fPIC -DPIC -o .libs/vici_dispatcher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_query.lo vici_query.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_control.lo vici_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_query.c  -fPIC -DPIC -o .libs/vici_query.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_control.c  -fPIC -DPIC -o .libs/vici_control.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_config.lo vici_config.c
vici_query.c: In function 'add_algorithm':
vici_query.c:1154:22: warning: unknown conversion type character 'N' in format [-Wformat=]
  sprintf(alg_name, "%N", alg_names, alg_type);
                      ^
vici_query.c:1154:20: warning: too many arguments for format [-Wformat-extra-args]
  sprintf(alg_name, "%N", alg_names, alg_type);
                    ^~~~
vici_query.c: In function 'add_counters':
vici_query.c:1283:32: warning: unknown conversion type character 'N' in format [-Wformat=]
   snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i);
                                ^
vici_query.c:1283:30: warning: too many arguments for format [-Wformat-extra-args]
   snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i);
                              ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cred.lo vici_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_config.c  -fPIC -DPIC -o .libs/vici_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cred.c  -fPIC -DPIC -o .libs/vici_cred.o
vici_cred.c: In function '_cb_unload_key':
vici_cred.c:279:32: warning: unknown conversion type character 'B' in format [-Wformat=]
  snprintf(buf, sizeof(buf), "%+B", &keyid);
                                ^
vici_cred.c:279:29: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(buf, sizeof(buf), "%+B", &keyid);
                             ^~~~~
vici_cred.c: In function '_cb_load_token':
vici_cred.c:379:33: warning: unknown conversion type character 'B' in format [-Wformat=]
   snprintf(buf, sizeof(buf), "%+B", &fp);
                                 ^
vici_cred.c:379:30: warning: too many arguments for format [-Wformat-extra-args]
   snprintf(buf, sizeof(buf), "%+B", &fp);
                              ^~~~~
vici_cred.c: In function '_cb_load_shared':
vici_cred.c:472:48: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(buf + len, sizeof(buf) - len, "%s'%Y'",
                                                ^
vici_cred.c:472:43: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(buf + len, sizeof(buf) - len, "%s'%Y'",
                                           ^~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_attribute.lo vici_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_attribute.c  -fPIC -DPIC -o .libs/vici_attribute.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_authority.lo vici_authority.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_authority.c  -fPIC -DPIC -o .libs/vici_authority.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_logger.lo vici_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_logger.c  -fPIC -DPIC -o .libs/vici_logger.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_plugin.lo vici_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_plugin.c  -fPIC -DPIC -o .libs/vici_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0")
libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so")
libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" )
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" )
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making all in plugins/updown
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_plugin.lo updown_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_handler.lo updown_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_listener.lo updown_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c  -fPIC -DPIC -o .libs/updown_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c  -fPIC -DPIC -o .libs/updown_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c  -fPIC -DPIC -o .libs/updown_listener.o
updown_listener.c: In function 'get_port':
updown_listener.c:246:36: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
   snprintf(port_buf, PORT_BUF_LEN, "%u:%u", from, to);
                                    ^~~~~~~
In file included from /usr/include/stdio.h:938:0,
                 from updown_listener.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output between 4 and 17 bytes into a destination of size 12
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making all in plugins/eap_identity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity.lo eap_identity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c  -fPIC -DPIC -o .libs/eap_identity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c  -fPIC -DPIC -o .libs/eap_identity.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_identity_plugin.o .libs/eap_identity.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making all in plugins/eap_aka
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_server.lo eap_aka_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c  -fPIC -DPIC -o .libs/eap_aka_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c  -fPIC -DPIC -o .libs/eap_aka_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c  -fPIC -DPIC -o .libs/eap_aka_peer.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making all in plugins/eap_md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5.lo eap_md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c  -fPIC -DPIC -o .libs/eap_md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c  -fPIC -DPIC -o .libs/eap_md5_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_md5_plugin.o .libs/eap_md5.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making all in plugins/eap_gtc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc.lo eap_gtc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c  -fPIC -DPIC -o .libs/eap_gtc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c  -fPIC -DPIC -o .libs/eap_gtc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_gtc_plugin.o .libs/eap_gtc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making all in plugins/eap_mschapv2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c  -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c  -fPIC -DPIC -o .libs/eap_mschapv2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making all in plugins/eap_radius
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius.lo eap_radius.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c  -fPIC -DPIC -o .libs/eap_radius.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c  -fPIC -DPIC -o .libs/eap_radius_accounting.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c  -fPIC -DPIC -o .libs/eap_radius_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c  -fPIC -DPIC -o .libs/eap_radius_xauth.o
eap_radius_accounting.c: In function 'add_ike_sa_parameters':
eap_radius_accounting.c:440:31: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
                               ^
eap_radius_accounting.c:440:29: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
                             ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c  -fPIC -DPIC -o .libs/eap_radius_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c  -fPIC -DPIC -o .libs/eap_radius_dae.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c  -fPIC -DPIC -o .libs/eap_radius_forward.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making all in plugins/eap_tls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls.lo eap_tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c  -fPIC -DPIC -o .libs/eap_tls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c  -fPIC -DPIC -o .libs/eap_tls.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making all in plugins/eap_ttls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls.lo eap_ttls.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c  -fPIC -DPIC -o .libs/eap_ttls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c  -fPIC -DPIC -o .libs/eap_ttls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c  -fPIC -DPIC -o .libs/eap_ttls_avp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c  -fPIC -DPIC -o .libs/eap_ttls_peer.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c  -fPIC -DPIC -o .libs/eap_ttls_server.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making all in plugins/eap_tnc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc.lo eap_tnc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c  -fPIC -DPIC -o .libs/eap_tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c  -fPIC -DPIC -o .libs/eap_tnc_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making all in plugins/dhcp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_provider.lo dhcp_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_socket.lo dhcp_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c  -fPIC -DPIC -o .libs/dhcp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c  -fPIC -DPIC -o .libs/dhcp_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c  -fPIC -DPIC -o .libs/dhcp_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c  -fPIC -DPIC -o .libs/dhcp_transaction.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making all in plugins/ha
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_plugin.lo ha_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_message.lo ha_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_socket.lo ha_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_tunnel.lo ha_tunnel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c  -fPIC -DPIC -o .libs/ha_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c  -fPIC -DPIC -o .libs/ha_tunnel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c  -fPIC -DPIC -o .libs/ha_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c  -fPIC -DPIC -o .libs/ha_message.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_segments.lo ha_segments.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_cache.lo ha_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c  -fPIC -DPIC -o .libs/ha_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c  -fPIC -DPIC -o .libs/ha_segments.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_kernel.lo ha_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c  -fPIC -DPIC -o .libs/ha_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c  -fPIC -DPIC -o .libs/ha_kernel.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ctl.lo ha_ctl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ike.lo ha_ike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c  -fPIC -DPIC -o .libs/ha_ctl.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_child.lo ha_child.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c  -fPIC -DPIC -o .libs/ha_ike.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c  -fPIC -DPIC -o .libs/ha_child.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_attribute.lo ha_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c  -fPIC -DPIC -o .libs/ha_attribute.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making all in plugins/kernel_netlink
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c  -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c  -fPIC -DPIC -o .libs/kernel_netlink_shared.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c  -fPIC -DPIC -o .libs/kernel_netlink_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c  -fPIC -DPIC -o .libs/kernel_netlink_net.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o   -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making all in plugins/lookip
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_plugin.lo lookip_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_listener.lo lookip_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_socket.lo lookip_socket.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip.o lookip.c
lookip.c: In function 'receive':
lookip.c:184:33: warning: '%s' directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=]
   snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id));
                                 ^~       ~~~~
lookip.c:184:32: note: using the range [0, 4294967295] for directive argument
   snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id));
                                ^~~~~~~~
In file included from /usr/include/stdio.h:938:0,
                 from lookip.c:22:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output between 4 and 52 bytes into a destination of size 32
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c  -fPIC -DPIC -o .libs/lookip_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c  -fPIC -DPIC -o .libs/lookip_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c  -fPIC -DPIC -o .libs/lookip_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o  
lookip_socket.c: In function 'event_cb':
lookip_socket.c:172:41: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                         ^
lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                       ^~~~
lookip_socket.c:173:39: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                       ^
lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                     ^~~~
lookip_socket.c:174:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                       ^
lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                     ^~~~
lookip_socket.c: In function 'query_cb':
lookip_socket.c:208:41: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                         ^
lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
                                       ^~~~
lookip_socket.c:209:39: warning: conversion lacks type at end of format [-Wformat=]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                       ^
lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.ip, sizeof(resp.ip), "%H", other);
                                     ^~~~
lookip_socket.c:210:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                       ^
lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(resp.id, sizeof(resp.id), "%Y", id);
                                     ^~~~
libtool: link: gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o 
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making all in plugins/error_notify
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_socket.lo error_notify_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_listener.lo error_notify_listener.c
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify.o error_notify.c
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c  -fPIC -DPIC -o .libs/error_notify_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c  -fPIC -DPIC -o .libs/error_notify_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c  -fPIC -DPIC -o .libs/error_notify_socket.o
error_notify_listener.c: In function 'alert':
error_notify_listener.c:77:39: warning: unknown conversion type character ' ' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE header from "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:78:11: note: format string is defined here
       "%#H failed", message->get_source(message));
           ^
error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE header from "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:83:39: warning: unknown conversion type character ' ' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE message from "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:84:11: note: format string is defined here
       "%#H failed", message->get_source(message));
           ^
error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "parsing IKE message from "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:104:39: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:105:25: note: format string is defined here
       "did not match: %#P", list);
                         ^
error_notify_listener.c:104:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:110:39: warning: unknown conversion type character 'P' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:111:25: note: format string is defined here
       "did not match: %#P", list);
                         ^
error_notify_listener.c:110:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:117:39: warning: unknown conversion type character 'R' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:118:25: note: format string is defined here
       "did not match: %#R === %#R", list, list2);
                         ^
error_notify_listener.c:117:39: warning: unknown conversion type character 'R' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:118:33: note: format string is defined here
       "did not match: %#R === %#R", list, list2);
                                 ^
error_notify_listener.c:117:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: link: gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o 
error_notify_listener.c:144:54: warning: conversion lacks type at end of format [-Wformat=]
      "allocating a virtual IP failed, requested was %H", host);
                                                      ^
error_notify_listener.c:144:6: warning: too many arguments for format [-Wformat-extra-args]
      "allocating a virtual IP failed, requested was %H", host);
      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:161:63: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
                                                               ^
error_notify_listener.c:161:39: warning: unknown conversion type character 'T' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:162:21: note: format string is defined here
       "(valid from %T to %T)", cert->get_subject(cert),
                     ^
error_notify_listener.c:161:39: warning: unknown conversion type character 'T' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:162:27: note: format string is defined here
       "(valid from %T to %T)", cert->get_subject(cert),
                           ^
error_notify_listener.c:161:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:168:63: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'",
                                                               ^
error_notify_listener.c:168:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'",
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:174:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:175:17: note: format string is defined here
       "found: '%Y'", cert->get_issuer(cert));
                 ^
error_notify_listener.c:174:39: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate "
                                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:186:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
    snprintf(msg.id, sizeof(msg.id), "%Y", id);
                                       ^
error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.id, sizeof(msg.id), "%Y", id);
                                     ^~~~
error_notify_listener.c:191:40: warning: conversion lacks type at end of format [-Wformat=]
    snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
                                        ^
error_notify_listener.c:191:37: warning: too many arguments for format [-Wformat-extra-args]
    snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
                                     ^~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making all in plugins/certexpire
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_listener.lo certexpire_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_export.lo certexpire_export.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_cron.lo certexpire_cron.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c  -fPIC -DPIC -o .libs/certexpire_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c  -fPIC -DPIC -o .libs/certexpire_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c  -fPIC -DPIC -o .libs/certexpire_cron.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c  -fPIC -DPIC -o .libs/certexpire_export.o
certexpire_export.c: In function 'add':
certexpire_export.c:238:47: warning: unknown conversion type character 'Y' in format [-Wformat=]
      snprintf(entry->id, sizeof(entry->id), "%Y", id);
                                               ^
certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args]
      snprintf(entry->id, sizeof(entry->id), "%Y", id);
                                             ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making all in plugins/led
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_plugin.lo led_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_listener.lo led_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c  -fPIC -DPIC -o .libs/led_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c  -fPIC -DPIC -o .libs/led_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/led_plugin.o .libs/led_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making all in plugins/addrblock
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_validator.lo addrblock_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c  -fPIC -DPIC -o .libs/addrblock_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c  -fPIC -DPIC -o .libs/addrblock_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c  -fPIC -DPIC -o .libs/addrblock_narrow.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making all in plugins/unity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_plugin.lo unity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_handler.lo unity_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_narrow.lo unity_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_provider.lo unity_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c  -fPIC -DPIC -o .libs/unity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c  -fPIC -DPIC -o .libs/unity_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c  -fPIC -DPIC -o .libs/unity_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c  -fPIC -DPIC -o .libs/unity_narrow.o
unity_handler.c: In function 'create_shunt_name':
unity_handler.c:198:38: warning: unknown conversion type character 'R' in format [-Wformat=]
  snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa),
                                      ^
unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args]
  snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa),
                     ^~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making all in plugins/xauth_generic
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic.lo xauth_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c  -fPIC -DPIC -o .libs/xauth_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c  -fPIC -DPIC -o .libs/xauth_generic_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_generic_plugin.o .libs/xauth_generic.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making all in plugins/xauth_eap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap.lo xauth_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c  -fPIC -DPIC -o .libs/xauth_eap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c  -fPIC -DPIC -o .libs/xauth_eap.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_eap_plugin.o .libs/xauth_eap.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making all in plugins/xauth_pam
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam.lo xauth_pam.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c  -fPIC -DPIC -o .libs/xauth_pam_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c  -fPIC -DPIC -o .libs/xauth_pam.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c  -fPIC -DPIC -o .libs/xauth_pam_plugin.o
xauth_pam_listener.c: In function 'ike_updown':
xauth_pam_listener.c:81:24: warning: unknown conversion type character 'Y' in format [-Wformat=]
  if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
                        ^
xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args]
  if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
                      ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o   -lpam  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making all in plugins/resolve
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_plugin.lo resolve_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_handler.lo resolve_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c  -fPIC -DPIC -o .libs/resolve_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c  -fPIC -DPIC -o .libs/resolve_plugin.o
resolve_handler.c: In function 'write_nameserver':
resolve_handler.c:126:30: warning: unknown conversion type character ' ' in format [-Wformat=]
   fprintf(out, "nameserver %H   # by strongSwan\n", addr);
                              ^
resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(out, "nameserver %H   # by strongSwan\n", addr);
                ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
resolve_handler.c: In function 'remove_nameserver':
resolve_handler.c:164:21: warning: unknown conversion type character ' ' in format [-Wformat=]
       "nameserver %H   # by strongSwan\n", addr);
                     ^
resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args]
       "nameserver %H   # by strongSwan\n", addr);
       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
resolve_handler.c: In function 'invoke_resolvconf':
resolve_handler.c:211:33: warning: unknown conversion type character '\x0a' in format [-Wformat=]
    fprintf(shell, "nameserver %H\n", addr);
                                 ^~
resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(shell, "nameserver %H\n", addr);
                   ^~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/resolve_plugin.o .libs/resolve_handler.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making all in plugins/attr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_plugin.lo attr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_provider.lo attr_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c  -fPIC -DPIC -o .libs/attr_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c  -fPIC -DPIC -o .libs/attr_provider.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/attr_plugin.o .libs/attr_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starter.o starter.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o args.o args.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o confread.o confread.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keywords.o keywords.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmp.o cmp.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o invokecharon.o invokecharon.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starterstroke.o starterstroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o netkey.o netkey.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o klips.o klips.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/parser.lo parser/parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/lexer.lo parser/lexer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c  -fPIC -DPIC -o parser/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c  -fPIC -DPIC -o parser/.libs/lexer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c  -fPIC -DPIC -o parser/.libs/conf_parser.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstarter.la  parser/parser.lo parser/lexer.lo parser/conf_parser.lo  
libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o 
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libstarter.a
libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" )
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la  -lpthread -ldl   
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
\
sed \
-e "s:@IPSEC_SHELL@:/bin/sh:" \
-e "s:@IPSEC_VERSION@:5.6.1:" \
-e "s:@IPSEC_NAME@:strongSwan:" \
-e "s:@IPSEC_DISTRO@::" \
-e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
-e "s:@IPSEC_BINDIR@:/usr/bin:" \
-e "s:@IPSEC_SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_CONFDIR@:/etc:" \
-e "s:@IPSEC_PIDDIR@:/var/run:" \
./_ipsec.in > _ipsec
chmod +x _ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making all in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o _copyright.o _copyright.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making all in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon.o charon.c
charon.c: In function 'dbg_stderr':
charon.c:76:24: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                        ^
charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl   -ldl  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making all in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon    -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c
charon-systemd.c: In function 'dbg_stderr':
charon-systemd.c:67:24: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                        ^
charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd   -lm -lpthread -ldl   -ldl  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making all in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-nm.o charon-nm.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_backend.o nm/nm_backend.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_creds.o nm/nm_creds.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_handler.o nm/nm_handler.c
charon-nm.c: In function 'dbg_syslog':
charon-nm.c:61:42: warning: unknown conversion type character 'N' in format [-Wformat=]
   snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                          ^
charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args]
   snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
                                        ^~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_service.o nm/nm_service.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl   -ldl  -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 
libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making all in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke.o stroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_keywords.o stroke_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making all in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
\
sed \
-e "s:\@sbindir\@:/usr/sbin:" \
-e "s:\@routing_table\@:220:" \
-e "s:\@routing_table_prio\@:220:" \
./_updown.in > _updown
chmod +x _updown
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making all in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scepclient.o scepclient.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scep.o scep.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making all in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making all in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pki.o pki.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/acert.o commands/acert.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/dn.o commands/dn.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/gen.o commands/gen.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/issue.o commands/issue.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/keyid.o commands/keyid.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs12.o commands/pkcs12.c
commands/keyid.c: In function 'keyid':
commands/keyid.c:141:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
                                         ^
commands/keyid.c:141:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/keyid.c:145:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
                                         ^
commands/keyid.c:145:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/keyid.c:154:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
                                         ^
commands/keyid.c:154:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/keyid.c:158:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
                                         ^
commands/keyid.c:158:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/keyid.c:173:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectKeyIdentifier:      %#B\n", &id);
                                         ^
commands/keyid.c:173:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectKeyIdentifier:      %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/keyid.c:177:41: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
                                         ^
commands/keyid.c:177:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKeyInfo hash: %#B\n", &id);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs7.o commands/pkcs7.c
commands/pkcs12.c: In function 'show':
commands/pkcs12.c:41:21: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert));
                     ^
commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert));
           ^~~~~~~~~~~~~~~~~~~~~
commands/pkcs12.c:45:21: warning: unknown conversion type character 'Y' in format [-Wformat=]
    printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert));
                     ^
commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert));
           ^~~~~~~~~~~~~~~~
commands/pkcs12.c:54:18: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("[%2d] %N %d bits\n", index++, key_type_names,
                  ^
commands/pkcs12.c:54:21: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   printf("[%2d] %N %d bits\n", index++, key_type_names,
                    ~^
commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("[%2d] %N %d bits\n", index++, key_type_names,
          ^~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c: In function 'verify':
commands/pkcs7.c:97:55: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "verification failed, container is %N\n",
                                                       ^
commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "verification failed, container is %N\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c:111:33: warning: unknown conversion type character 'Y' in format [-Wformat=]
    fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
                                 ^
commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
                    ^~~~~~~~~~~~~~~~
commands/pkcs7.c:119:28: warning: unknown conversion type character 'T' in format [-Wformat=]
      fprintf(stderr, " at %T", &t, FALSE);
                            ^
commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args]
      fprintf(stderr, " at %T", &t, FALSE);
                      ^~~~~~~~
commands/pkcs7.c: In function 'decrypt':
commands/pkcs7.c:218:53: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "decryption failed, container is %N\n",
                                                     ^
commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "decryption failed, container is %N\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c: In function 'show':
commands/pkcs7.c:254:20: warning: unknown conversion type character 'N' in format [-Wformat=]
  fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
                    ^
commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
                  ^~~~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/print.o commands/print.c
commands/print.c: In function 'print_key':
commands/print.c:37:25: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("  privkey:   %N %d bits\n", key_type_names,
                         ^
commands/print.c:37:28: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   printf("  privkey:   %N %d bits\n", key_type_names,
                           ~^
commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("  privkey:   %N %d bits\n", key_type_names,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/print.c:41:27: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("  keyid:     %#B\n", &chunk);
                           ^
commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("  keyid:     %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~
commands/print.c:45:27: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("  subjkey:   %#B\n", &chunk);
                           ^
commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("  subjkey:   %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pub.o commands/pub.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/req.o commands/req.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/self.o commands/self.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/signcrl.o commands/signcrl.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/verify.o commands/verify.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl   -ldl  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o  ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making all in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o swanctl.o swanctl.c
\
cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/counters.o commands/counters.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/initiate.o commands/initiate.c
commands/counters.c: In function '_cb_counters_kv':
commands/counters.c:27:23: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %-22s: %.*s\n", name, len, value);
                    ~~~^
                    %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/terminate.o commands/terminate.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/rekey.o commands/rekey.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/redirect.o commands/redirect.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/install.o commands/install.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_sas.o commands/list_sas.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pols.o commands/list_pols.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_authorities.o commands/list_authorities.c
commands/list_sas.c: In function '_cb_sa_values':
commands/list_sas.c:76:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                       ~~~^
                       %.*p
commands/list_sas.c: In function '_cb_sa_list':
commands/list_sas.c:95:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                           ~~~^
                           %.*p
commands/list_sas.c: In function '_cb_child_sas':
commands/list_sas.c:114:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
             ~^
             %p
    child->get(child, "name"), child->get(child, "uniqueid"),
    ~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:114:19: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
                  ~^
                  %p
    child->get(child, "name"), child->get(child, "uniqueid"),
                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:114:29: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
                            ~^
                            %p
commands/list_sas.c:116:4:
    child->get(child, "reqid"), child->get(child, "state"),
    ~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:114:33: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
                                ~^
                                %p
commands/list_sas.c:116:32:
    child->get(child, "reqid"), child->get(child, "state"),
                                ~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:114:37: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
                                    ~^
                                    %p
commands/list_sas.c:117:4:
    child->get(child, "mode"),
    ~~~~~~~~~~~~~~~~~~~~~~~~~         
commands/list_sas.c:114:43: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=]
   printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
                                          ~^
                                          %p
commands/list_sas.c:119:4:
    child->get(child, "protocol"));
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           
commands/list_sas.c:123:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("%s", child->get(child, "encr-alg"));
            ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
            %p
commands/list_sas.c:126:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", child->get(child, "encr-keysize"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:135:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("%s", child->get(child, "integ-alg"));
            ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
            %p
commands/list_sas.c:138:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", child->get(child, "integ-keysize"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:143:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", child->get(child, "prf-alg"));
             ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
             %p
commands/list_sas.c:147:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", child->get(child, "dh-group"));
             ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
             %p
commands/list_sas.c:155:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    installed %ss ago", child->get(child, "install-time"));
                         ~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_sas.c:158:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", rekeying in %ss", child->get(child, "rekey-time"));
                          ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                          %p
commands/list_sas.c:162:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", expires in %ss", child->get(child, "life-time"));
                         ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_sas.c:166:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    in  %s%s%s", child->get(child, "spi-in"),
                   ~^       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
                   %p
commands/list_sas.c:166:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("    in  %s%s%s", child->get(child, "spi-in"),
                       ~^
                       %p
commands/list_sas.c:168:4:
    child->get(child, "cpi-in") ?: "");
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:171:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" (0x%s", child->get(child, "mark-in"));
                ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                %p
commands/list_sas.c:174:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("/0x%s", child->get(child, "mark-mask-in"));
                ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                %p
commands/list_sas.c:178:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
             ~~^
             %6p
    child->get(child, "bytes-in"), child->get(child, "packets-in"));
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:178:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
                        ~~^
                        %5p
    child->get(child, "bytes-in"), child->get(child, "packets-in"));
                                   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:182:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", %5ss ago", child->get(child, "use-in"));
              ~~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %5p
commands/list_sas.c:186:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    out %s%s%s", child->get(child, "spi-out"),
                   ~^       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                   %p
commands/list_sas.c:186:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("    out %s%s%s", child->get(child, "spi-out"),
                       ~^
                       %p
commands/list_sas.c:188:4:
    child->get(child, "cpi-out") ?: "");
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:191:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" (0x%s", child->get(child, "mark-out"));
                ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                %p
commands/list_sas.c:194:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("/0x%s", child->get(child, "mark-mask-out"));
                ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                %p
commands/list_sas.c:198:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
             ~~^
             %6p
    child->get(child, "bytes-out"), child->get(child, "packets-out"));
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:198:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf(", %6s bytes, %5s packets",
                        ~~^
                        %5p
    child->get(child, "bytes-out"), child->get(child, "packets-out"));
                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:202:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(", %5ss ago", child->get(child, "use-out"));
              ~~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %5p
commands/list_sas.c:206:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    local  %s\n", child->get(child, "local-ts"));
                      ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                      %p
commands/list_sas.c:207:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    remote %s\n", child->get(child, "remote-ts"));
                      ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                      %p
commands/list_sas.c: In function '_cb_ike_sa':
commands/list_sas.c:220:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
           ~^
           %p
    ike->get(ike, "name"), ike->get(ike, "uniqueid"),
    ~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:220:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
                ~^
                %p
    ike->get(ike, "name"), ike->get(ike, "uniqueid"),
                           ~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:220:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
                    ~^
                    %p
commands/list_sas.c:222:4:
    ike->get(ike, "state"), ike->get(ike, "version"),
    ~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:220:29: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
                            ~^
                            %p
commands/list_sas.c:222:28:
    ike->get(ike, "state"), ike->get(ike, "version"),
                            ~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:220:33: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
                                ~^
                                %p
commands/list_sas.c:223:4:
    ike->get(ike, "initiator-spi"), is_initiator ? "*" : "",
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:220:40: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=]
   printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
                                       ~^
                                       %p
commands/list_sas.c:224:4:
    ike->get(ike, "responder-spi"), is_initiator ? "" : "*");
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~       
commands/list_sas.c:226:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("  local  '%s' @ %s[%s]",
                     ~^
                     %p
    ike->get(ike, "local-id"), ike->get(ike, "local-host"),
    ~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:226:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("  local  '%s' @ %s[%s]",
                           ~^
                           %p
    ike->get(ike, "local-id"), ike->get(ike, "local-host"),
                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:226:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  local  '%s' @ %s[%s]",
                              ~^
                              %p
commands/list_sas.c:228:4:
    ike->get(ike, "local-port"));
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~ 
commands/list_sas.c:231:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" [%s]", ike->get(ike, "local-vips"));
              ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:235:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("  remote '%s' @ %s[%s]",
                     ~^
                     %p
    ike->get(ike, "remote-id"), ike->get(ike, "remote-host"),
    ~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:235:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
   printf("  remote '%s' @ %s[%s]",
                           ~^
                           %p
    ike->get(ike, "remote-id"), ike->get(ike, "remote-host"),
                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:235:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  remote '%s' @ %s[%s]",
                              ~^
                              %p
commands/list_sas.c:237:4:
    ike->get(ike, "remote-port"));
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/list_sas.c:240:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" EAP: '%s'", ike->get(ike, "remote-eap-id"));
                   ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                   %p
commands/list_sas.c:244:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id"));
                     ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                     %p
commands/list_sas.c:248:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf(" [%s]", ike->get(ike, "remote-vips"));
              ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:254:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  %s", ike->get(ike, "encr-alg"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:257:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", ike->get(ike, "encr-keysize"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:261:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("/%s", ike->get(ike, "integ-alg"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:265:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("-%s", ike->get(ike, "integ-keysize"));
              ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_sas.c:267:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", ike->get(ike, "prf-alg"));
             ~^   ~~~~~~~~~~~~~~~~~~~~~~~~
             %p
commands/list_sas.c:268:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("/%s", ike->get(ike, "dh-group"));
             ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~
             %p
commands/list_sas.c:274:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  established %ss ago", ike->get(ike, "established"));
                          ~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                          %p
commands/list_sas.c:277:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", rekeying in %ss", ike->get(ike, "rekey-time"));
                           ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
                           %p
commands/list_sas.c:281:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", reauth in %ss", ike->get(ike, "reauth-time"));
                         ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_pols.c: In function '_cb_policy_values':
commands/list_pols.c:51:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                       ~~~^
                       %.*p
commands/list_sas.c:285:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf(", expires in %ss", ike->get(ike, "life-time"));
                          ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~
                          %p
commands/list_sas.c:292:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  queued:  %s\n", ike->get(ike, "tasks-queued"));
                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                       %p
commands/list_pols.c: In function '_cb_policy_list':
commands/list_pols.c:69:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                           ~~~^
                           %.*p
commands/list_sas.c:296:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  active:  %s\n", ike->get(ike, "tasks-active"));
                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                       %p
commands/list_pols.c: In function '_cb_policies':
commands/list_pols.c:87:15: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
  printf("%s, %s\n", name, pol->get(pol, "mode"));
              ~^           ~~~~~~~~~~~~~~~~~~~~~
              %p
commands/list_pols.c:88:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
  printf("  local:  %s\n", pol->get(pol, "local-ts"));
                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
                    %p
commands/list_sas.c:300:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
    printf("  passive: %s\n", ike->get(ike, "tasks-passive"));
                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                       %p
commands/list_pols.c:89:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
  printf("  remote: %s\n", pol->get(pol, "remote-ts"));
                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~
                    %p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_conns.o commands/list_conns.c
commands/list_authorities.c: In function '_cb_authority_kv':
commands/list_authorities.c:33:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %s: %.*s\n", name, len, value);
                 ~~~^
                 %.*p
commands/list_authorities.c: In function '_cb_authority_list':
commands/list_authorities.c:50:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
    printf("  %s %.*s\n",
                 ~~~^
                 %.*p
commands/list_authorities.c:57:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
    printf("  %s %.*s\n",
                 ~~~^
                 %.*p
commands/list_conns.c: In function '_cb_values':
commands/list_conns.c:54:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) >= 0)
                       ~~~^
                       %.*p
commands/list_conns.c: In function '_cb_list':
commands/list_conns.c:73:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%s%s%.*s",
                           ~~~^
                           %.*p
commands/list_conns.c: In function '_cb_children_sn':
commands/list_conns.c:130:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    local:  %s\n", child->get(child, "local-ts"));
                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                       %p
commands/list_conns.c:131:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
   printf("    remote: %s\n", child->get(child, "remote-ts"));
                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
                       %p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_certs.o commands/list_certs.c
commands/list_conns.c: In function '_cb_conn_sn':
commands/list_conns.c:176:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    id: %s\n", auth->get(auth, "id"));
                     ~^     ~~~~~~~~~~~~~~~~~~~~~
                     %p
commands/list_conns.c:180:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    eap_id: %s\n", auth->get(auth, "eap_id"));
                         ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_conns.c:184:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    xauth_id: %s\n", auth->get(auth, "xauth_id"));
                           ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~
                           %p
commands/list_conns.c:188:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    aaa_id: %s\n", auth->get(auth, "aaa_id"));
                         ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_conns.c:192:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    groups: %s\n", auth->get(auth, "groups"));
                         ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
                         %p
commands/list_conns.c:196:25: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    certs: %s\n", auth->get(auth, "certs"));
                        ~^     ~~~~~~~~~~~~~~~~~~~~~~~~
                        %p
commands/list_conns.c:200:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=]
     printf("    cacerts: %s\n", auth->get(auth, "cacerts"));
                          ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~
                          %p
commands/list_conns.c: In function '_cb_conn_list':
commands/list_conns.c:215:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
    printf("  local:  %.*s\n", len, value);
                      ~~~^
                      %.*p
commands/list_conns.c:219:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
    printf("  remote: %.*s\n", len, value);
                      ~~~^
                      %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pools.o commands/list_pools.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_algs.o commands/list_algs.c
commands/list_algs.c: In function '_cb_algs':
commands/list_algs.c:25:19: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   printf("  %s[%.*s]\n", name, len, value);
                ~~~^
                %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/flush_certs.o commands/flush_certs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_all.o commands/load_all.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_authorities.o commands/load_authorities.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_conns.o commands/load_conns.c
commands/load_authorities.c: In function '_cb_list_authority':
commands/load_authorities.c:167:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) != -1)
                       ~~~^
                       %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_creds.o commands/load_creds.c
commands/load_conns.c: In function '_cb_list_conn':
commands/load_conns.c:282:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) != -1)
                       ~~~^
                       %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_pools.o commands/load_pools.c
commands/load_creds.c: In function 'load_pkcs12':
commands/load_creds.c:480:25: warning: unknown conversion type character 'Y' in format [-Wformat=]
     fprintf(stderr, "  %Y\n", cert->get_subject(cert));
                         ^
commands/load_creds.c:480:21: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(stderr, "  %Y\n", cert->get_subject(cert));
                     ^~~~~~~~
commands/load_creds.c: In function '_cb_get_id':
commands/load_creds.c:771:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=]
   if (asprintf(&str, "%.*s", len, value) != -1)
                       ~~~^
                       %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/log.o commands/log.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/version.o commands/version.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/stats.o commands/stats.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/reload_settings.o commands/reload_settings.c
commands/stats.c: In function '_cb_list':
commands/stats.c:25:14: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=]
  printf(" %.*s", len, value);
           ~~~^
           %.*p
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl   -ldl  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o  ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making all in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-cmd.o charon-cmd.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c
charon-cmd.c: In function 'dbg_stderr':
charon-cmd.c:67:24: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "00[%N] ", debug_names, group);
                        ^
charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "00[%N] ", debug_names, group);
                   ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl   -ldl  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making all in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt-tls-client.o pt-tls-client.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making all in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
\
cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \
./plugins/test-vectors.tmp > ./plugins/test-vectors.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \
./plugins/ldap.tmp > ./plugins/ldap.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \
./plugins/aes.tmp > ./plugins/aes.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \
./plugins/rc2.tmp > ./plugins/rc2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \
./plugins/sha2.tmp > ./plugins/sha2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \
./plugins/sha1.tmp > ./plugins/sha1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \
./plugins/md5.tmp > ./plugins/md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \
./plugins/mgf1.tmp > ./plugins/mgf1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \
./plugins/nonce.tmp > ./plugins/nonce.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \
./plugins/x509.tmp > ./plugins/x509.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \
./plugins/constraints.tmp > ./plugins/constraints.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \
./plugins/pubkey.tmp > ./plugins/pubkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \
./plugins/pkcs1.tmp > ./plugins/pkcs1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \
./plugins/pkcs7.tmp > ./plugins/pkcs7.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \
./plugins/pkcs8.tmp > ./plugins/pkcs8.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \
./plugins/pkcs12.tmp > ./plugins/pkcs12.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \
./plugins/pgp.tmp > ./plugins/pgp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \
./plugins/dnskey.tmp > ./plugins/dnskey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \
./plugins/sshkey.tmp > ./plugins/sshkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \
./plugins/pem.tmp > ./plugins/pem.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \
./plugins/af-alg.tmp > ./plugins/af-alg.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \
./plugins/fips-prf.tmp > ./plugins/fips-prf.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \
./plugins/gmp.tmp > ./plugins/gmp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \
./plugins/curve25519.tmp > ./plugins/curve25519.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \
./plugins/agent.tmp > ./plugins/agent.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \
./plugins/xcbc.tmp > ./plugins/xcbc.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \
./plugins/cmac.tmp > ./plugins/cmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \
./plugins/hmac.tmp > ./plugins/hmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \
./plugins/ctr.tmp > ./plugins/ctr.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \
./plugins/ccm.tmp > ./plugins/ccm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \
./plugins/gcm.tmp > ./plugins/gcm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \
./plugins/connmark.tmp > ./plugins/connmark.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \
./plugins/farp.tmp > ./plugins/farp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \
./plugins/eap-identity.tmp > ./plugins/eap-identity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \
./plugins/eap-md5.tmp > ./plugins/eap-md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \
./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \
./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \
./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \
./plugins/unity.tmp > ./plugins/unity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \
./plugins/counters.tmp > ./plugins/counters.conf
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making all in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making all in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
./strongswan.service.in > strongswan.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
Making all in systemd-swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
./strongswan-swanctl.service.in > strongswan-swanctl.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making all in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making all in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2array.o bin2array.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2sql.o bin2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o id2sql.o id2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o key2keyid.o key2keyid.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keyid2sql.o keyid2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o oid2der.o oid2der.c
key2keyid.c: In function 'main':
key2keyid.c:51:27: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("parsed %d bits %N private key.\n",
                           ^
key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("parsed %d bits %N private key.\n",
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:56:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
                                          ^
key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:60:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
                                          ^
key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:64:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
                                          ^
key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:81:27: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("parsed %d bits %N public key.\n",
                           ^
key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("parsed %d bits %N public key.\n",
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:86:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
                                          ^
key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:90:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
                                          ^
key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("subjectPublicKey keyid:     %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:94:42: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
                                          ^
key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("PGP version 3 keyid:        %#B\n", &chunk);
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o thread_analysis.o thread_analysis.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dh_speed.o dh_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_speed.o pubkey_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypt_burn.o crypt_burn.c
pubkey_speed.c: In function 'main':
pubkey_speed.c:112:19: warning: unknown conversion type character 'N' in format [-Wformat=]
  printf("%4d bit %N: ", private->get_keysize(private),
                   ^
pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args]
  printf("%4d bit %N: ", private->get_keysize(private),
         ^~~~~~~~~~~~~~
dh_speed.c: In function 'run_test':
dh_speed.c:76:21: warning: unknown conversion type character 'N' in format [-Wformat=]
   printf("skipping %N, not supported\n",
                     ^
dh_speed.c:76:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("skipping %N, not supported\n",
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dh_speed.c:81:11: warning: unknown conversion type character 'N' in format [-Wformat=]
  printf("%N:\t", diffie_hellman_group_names, group);
           ^
dh_speed.c:81:9: warning: too many arguments for format [-Wformat-extra-args]
  printf("%N:\t", diffie_hellman_group_names, group);
         ^~~~~~~
crypt_burn.c: In function 'burn_crypter':
crypt_burn.c:30:21: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                     ^
crypt_burn.c:30:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                       ~~^
crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "%N-%zu not supported\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~
crypt_burn.c: In function 'burn_aead':
crypt_burn.c:82:21: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                     ^
crypt_burn.c:82:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=]
   fprintf(stderr, "%N-%zu not supported\n",
                       ~~^
crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "%N-%zu not supported\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~
crypt_burn.c: In function 'burn_signer':
crypt_burn.c:138:21: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "%N not supported\n",
                     ^
crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "%N not supported\n",
                   ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hash_burn.o hash_burn.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetch.o fetch.c
hash_burn.c: In function 'main':
hash_burn.c:54:50: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "hash algorthm not supported: %N\n",
                                                  ^
hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "hash algorthm not supported: %N\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnssec.o dnssec.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o malloc_speed.o malloc_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes-test.o aes-test.c
dnssec.c: In function 'main':
dnssec.c:119:25: warning: unknown conversion type character 'B' in format [-Wformat=]
    printf("    RDATA: %#B\n", &rdata);
                         ^
dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args]
    printf("    RDATA: %#B\n", &rdata);
           ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings-test.o settings-test.c
aes-test.c: In function 'print_result':
aes-test.c:138:30: warning: unknown conversion type character 'B' in format [-Wformat=]
     fprintf(ctx.out, "PT = %+B\n", &test->plain);
                              ^
aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args]
     fprintf(ctx.out, "PT = %+B\n", &test->plain);
                      ^~~~~~~~~~~~
aes-test.c:148:29: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                             ^
aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                     ^~~~~~~~~~~~
aes-test.c:150:28: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "CT = %+B\n", &test->cipher);
                            ^
aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(ctx.out, "CT = %+B\n", &test->cipher);
                    ^~~~~~~~~~~~
aes-test.c:151:29: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "Tag = %+B\n", &test->icv);
                             ^
aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(ctx.out, "Tag = %+B\n", &test->icv);
                    ^~~~~~~~~~~~~
aes-test.c:155:28: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT",
                            ^
aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT",
                    ^~~~~~~~~~~~
aes-test.c: In function 'do_test_mct':
aes-test.c:466:30: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "KEY = %+B\n", &test->key);
                              ^
aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(ctx.out, "KEY = %+B\n", &test->key);
                     ^~~~~~~~~~~~~
aes-test.c:467:29: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                             ^
aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(ctx.out, "IV = %+B\n", &test->iv);
                     ^~~~~~~~~~~~
aes-test.c:468:29: warning: unknown conversion type character 'B' in format [-Wformat=]
    fprintf(ctx.out, "%s = %+B\n",
                             ^
aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(ctx.out, "%s = %+B\n",
                     ^~~~~~~~~~~~
aes-test.c:498:28: warning: unknown conversion type character 'B' in format [-Wformat=]
   fprintf(ctx.out, "%s = %+B\n\n",
                            ^
aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(ctx.out, "%s = %+B\n\n",
                    ^~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o timeattack.o timeattack.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_test.o tls_test.c
timeattack.c: In function 'timeattack':
timeattack.c:153:35: warning: unknown conversion type character 'b' in format [-Wformat=]
   printf("attack successful with %b\n", test, dlen);
                                   ^
timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args]
   printf("attack successful with %b\n", test, dlen);
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:156:30: warning: unknown conversion type character 'b' in format [-Wformat=]
  printf("attack failed with %b\n", test, dlen);
                              ^
timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args]
  printf("attack failed with %b\n", test, dlen);
         ^~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c: In function 'attack_memeq':
timeattack.c:225:30: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                              ^
timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                  ^~~~~~~~~~~~~~~~
timeattack.c: In function 'attack_chunk':
timeattack.c:267:30: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                              ^
timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
                  ^~~~~~~~~~~~~~~~
timeattack.c: In function 'attack_aeads':
timeattack.c:300:35: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "creating AEAD %N failed\n",
                                   ^
timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "creating AEAD %N failed\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:317:30: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead));
                              ^
timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead));
                  ^~~~~~~~~~~~~~~~
timeattack.c: In function 'attack_signers':
timeattack.c:341:37: warning: unknown conversion type character 'N' in format [-Wformat=]
   fprintf(stderr, "creating signer %N failed\n",
                                     ^
timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args]
   fprintf(stderr, "creating signer %N failed\n",
                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:356:30: warning: unknown conversion type character 'b' in format [-Wformat=]
  fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer));
                              ^
timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args]
  fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer));
                  ^~~~~~~~~~~~~~~~
timeattack.c: In function 'attack_transform':
timeattack.c:388:37: warning: unknown conversion type character 'N' in format [-Wformat=]
    fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type);
                                     ^
timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args]
    fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type);
                    ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o  ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch --parallel --with autoreconf,systemd
   dh_testroot -a -O--parallel
   dh_prep -a -O--parallel
   dh_installdirs -a -O--parallel
   dh_auto_install -a -O--parallel
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  install-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making install in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making install in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libstrongswan.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; })
libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-af-alg.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making install in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-aes.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making install in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-rc2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making install in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making install in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making install in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making install in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gmp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making install in plugins/curve25519
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curve25519.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
Making install in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-random.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making install in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-nonce.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making install in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-hmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making install in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-cmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making install in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xcbc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making install in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-x509.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making install in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-revocation.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making install in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-constraints.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making install in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pubkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making install in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making install in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs7.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making install in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs8.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making install in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs12.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making install in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pgp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making install in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dnskey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making install in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sshkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making install in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pem.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making install in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making install in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ldap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making install in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-openssl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making install in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making install in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-fips-prf.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making install in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-agent.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making install in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making install in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ctr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making install in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ccm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making install in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making install in plugins/mgf1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-mgf1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
Making install in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-test-vectors.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsimaka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libsimaka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libsimaka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; })
libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making install in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; })
libtool: install: /usr/bin/install -c .libs/libtls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libradius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libradius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libradius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; })
libtool: install: /usr/bin/install -c .libs/libradius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making install in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making install in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; })
libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in plugins/tnc_tnccs
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tnc-tnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-tnc-tnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libpttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libpttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; })
libtool: install: /usr/bin/install -c .libs/libpttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making install in libtpmtss
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtpmtss.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtpmtss.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtpmtss; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2.lo tpm_tss_tss2_names.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2.o .libs/tpm_tss_tss2_names.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; })
libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtpmtss.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in plugins/tpm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tpm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-tpm.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tpm_plugin.o .libs/tpm_private_key.o .libs/tpm_rng.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libcharon.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libcharon.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; })
libtool: install: /usr/bin/install -c .libs/libcharon.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in plugins/socket_default
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-socket-default.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making install in plugins/connmark
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-connmark.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making install in plugins/farp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-farp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making install in plugins/counters
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-counters.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
Making install in plugins/stroke
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-stroke.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making install in plugins/vici
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[8]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[8]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libvici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libvici.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/vici; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; })
libtool: install: /usr/bin/install -c .libs/libvici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-vici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[8]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making install in plugins/updown
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-updown.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making install in plugins/eap_identity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-identity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making install in plugins/eap_aka
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-aka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-aka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making install in plugins/eap_md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making install in plugins/eap_gtc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-gtc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making install in plugins/eap_mschapv2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-mschapv2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making install in plugins/eap_radius
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-radius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-radius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making install in plugins/eap_tls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making install in plugins/eap_ttls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-ttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-ttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making install in plugins/eap_tnc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tnc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tnc.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making install in plugins/dhcp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dhcp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making install in plugins/ha
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ha.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making install in plugins/kernel_netlink
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kernel-netlink.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making install in plugins/lookip
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c lookip '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c lookip /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/lookip
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-lookip.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making install in plugins/error_notify
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c error-notify '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c error-notify /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/error-notify
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-error-notify.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making install in plugins/certexpire
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-certexpire.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making install in plugins/led
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-led.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making install in plugins/addrblock
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-addrblock.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making install in plugins/unity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-unity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making install in plugins/xauth_generic
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-generic.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making install in plugins/xauth_eap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-eap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making install in plugins/xauth_pam
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-pam.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making install in plugins/resolve
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-resolve.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making install in plugins/attr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-attr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.secrets || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c starter '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/starter /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/starter
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /usr/bin/install -c _ipsec '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/_ipsec /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 _ipsec.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/_ipsec.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/ipsec.8
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making install in _copyright
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_copyright'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c _copyright '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/_copyright /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/_copyright
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_copyright'
Making install in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making install in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-systemd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-systemd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-systemd
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making install in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d'
 /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<<PKGBUILDDIR>>/debian/tmp/etc/dbus-1/system.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-nm '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-nm /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon-nm
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making install in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c stroke '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/stroke /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/stroke
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making install in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c _updown '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making install in scepclient
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/scepclient'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c scepclient '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/scepclient /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/scepclient
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 scepclient.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/scepclient'
Making install in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making install in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pki '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pki /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pki
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making install in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c swanctl '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/swanctl /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/swanctl
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/conf.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 swanctl.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 swanctl.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making install in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-cmd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-cmd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-cmd
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 charon-cmd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making install in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pt-tls-client '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pt-tls-client /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pt-tls-client
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pt-tls-client.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making install in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Nothing to be done for 'install-exec-am'.
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.conf || true
for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \
	name=`basename $f`; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \
done
for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \
	name=`basename $f`; \
	if test -f "$f"; then dir=; else dir="./"; fi; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \
done
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 strongswan.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/curl.conf plugins/attr.conf plugins/kernel-netlink.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /usr/bin/install -c -m 644 plugins/resolve.conf plugins/socket-default.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
 /usr/bin/install -c -m 644 strongswan.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making install in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making install in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
Making install in systemd-swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan-swanctl.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-swanctl'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making install in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making install in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# remove all .la files
find debian/tmp/usr/lib -name '*.la' -delete
# first special cases
# handle Linux-only plugins
dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so
dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf
dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf
dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf
dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so
dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf
dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf
# the systemd service file only gets generated on Linux
dh_install -p strongswan-starter lib/systemd/system/strongswan.service
# then install the rest, ignoring the above
dh_install \
	-X\.la -X\.a \
	-Xmedsrv -Xman3 \
	-Xlibstrongswan-connmark.so -X connmark.conf \
	-Xlibstrongswan-kernel- -X kernel- \
	-Xlibstrongswan-dhcp.so -X dhcp.conf \
	-Xlibstrongswan-farp.so -X farp.conf \
	-Xlibstrongswan-padlock.so -X padlock.conf \
	-Xlibstrongswan-rdrand.so -X rdrand.conf \
	-Xlibstrongswan-aesni.so -X aesni.conf \
	-Xlibstrongswan-af-alg.so -X af-alg.conf \
	-Xstrongswan.service
# AppArmor.
dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon
dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins
dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter
dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl
dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd
# add additional files not covered by upstream makefile...
install --mode=0600 /<<PKGBUILDDIR>>/debian/ipsec.secrets.proto /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
# also "patch" ipsec.conf to include the debconf-managed file
echo >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
echo "include /var/lib/strongswan/ipsec.conf.inc" >> /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# and to enable both IKEv1 and IKEv2 by default
sed -r 's/^[ \t]+# *charonstart=(yes|no) */\tcharonstart=yes/' < /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf > /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp
mv /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf.tmp /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.conf
# set permissions on ipsec.secrets and private key directories
chmod 600 /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.d/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/var/lib/strongswan/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/bliss/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/ecdsa/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/pkcs8/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/rsa/
# this is handled by update-rc.d
rm -rf /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/rc?.d
# delete var/lock/subsys and var/run to satisfy lintian
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/lock
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/run
# more lintian cleanups
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--parallel
   dh_installdebconf -a -O--parallel
   dh_systemd_enable -a -O--parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit -n --name=ipsec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--parallel
   debian/rules override_dh_installlogcheck
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogcheck --name strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--parallel
   dh_perl -a -O--parallel
   dh_link -a -O--parallel
   dh_strip_nondeterminism -a -O--parallel
   dh_compress -a -O--parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms \
	-X etc/ipsec.d \
	-X etc/ipsec.secrets \
	-X etc/swanctl/bliss \
	-X etc/swanctl/ecdsa \
	-X etc/swanctl/pkcs8 \
	-X etc/swanctl/private \
	-X etc/swanctl/rsa \
	-X var/lib/strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --dbgsym-migration='strongswan-dbg (<< 5.3.5-2~)'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -n -X usr/lib/ipsec/plugins
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -O--parallel
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol asn1_oid_to_string: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_unwrap: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol asn1_build_object: it's probably a plugin
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin
dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/charon-cmd/usr/sbin/charon-cmd was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/charon-systemd/usr/sbin/charon-systemd was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol traffic_selector_create_from_subnet: it's probably a plugin
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol enumerator_create_empty: it's probably a plugin
dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 80 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol mem_cred_create: it's probably a plugin
dpkg-shlibdeps: warning: 32 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol array_insert_create: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol extract_parameter_value: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_integer: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-pki/usr/bin/pki was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol array_create: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-scepclient/usr/lib/ipsec/scepclient was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-charon/usr/lib/ipsec/charon was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so was not linked against libip6tc.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol redirect_job_create: it's probably a plugin
dpkg-shlibdeps: warning: 101 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol key_type_names: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-nm/usr/lib/ipsec/charon-nm was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol strreplace: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol mac_prf_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol xauth_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol array_insert_create_value: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol return_false: it's probably a plugin
dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_type_short_names: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol chunk_hash_static: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol memwipe_noinline: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--parallel
   dh_gencontrol -a -O--parallel
   dh_md5sums -a -O--parallel
   dh_builddeb -a -O--parallel
dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-scepclient-dbgsym' in '../strongswan-scepclient-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl-dbgsym' in '../strongswan-swanctl-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-pki-dbgsym' in '../strongswan-pki-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'charon-systemd-dbgsym' in '../charon-systemd-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.6.1-2_armhf.deb'.
dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.6.1-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../strongswan_5.6.1-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build strongswan-5.6.1
dpkg-source: info: using options from strongswan-5.6.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-11-29T05:53:32Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


strongswan_5.6.1-2_armhf.changes:
---------------------------------

Format: 1.8
Date: Thu, 23 Nov 2017 20:52:19 +0100
Source: strongswan
Binary: strongswan libstrongswan libstrongswan-standard-plugins libstrongswan-extra-plugins libcharon-extra-plugins strongswan-starter strongswan-libcharon strongswan-charon strongswan-nm charon-cmd strongswan-pki strongswan-scepclient strongswan-swanctl charon-systemd
Architecture: armhf
Version: 5.6.1-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan - IPsec VPN solution metapackage
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-scepclient - strongSwan IPsec client, SCEP client
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 882431
Changes:
 strongswan (5.6.1-2) unstable; urgency=medium
 .
   * move counters plugin from -starter to -libcharon. closes: #882431
Checksums-Sha1:
 2ea46ad4f3eb8f50b16364d8726d066e84684665 98152 charon-cmd-dbgsym_5.6.1-2_armhf.deb
 cc0f31e007c34de6c95e4d9650d0773818035257 89844 charon-cmd_5.6.1-2_armhf.deb
 427cebd9121f00d533a079831d6ccaa24fe50806 50428 charon-systemd-dbgsym_5.6.1-2_armhf.deb
 c5acfad64a9c714a312482484c5e566cd283624c 87296 charon-systemd_5.6.1-2_armhf.deb
 8853d97daa84d3ee2a98d4d187974254544972fa 3125476 libcharon-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 b4a08fb7cf954e9484852503ee35fea86b68766e 223120 libcharon-extra-plugins_5.6.1-2_armhf.deb
 f6d7e10217043213f29b8fb188477f3ca0b5aa05 2586600 libstrongswan-dbgsym_5.6.1-2_armhf.deb
 8671167497d6b26996841be9a33c6eda5c88784f 796988 libstrongswan-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 6498f8637ac977bcdb42062e4d17c27182bb7048 237644 libstrongswan-extra-plugins_5.6.1-2_armhf.deb
 f3bcf6846f5ab58e7caef1762029dcdbcf9e7bee 419104 libstrongswan-standard-plugins-dbgsym_5.6.1-2_armhf.deb
 c56841a61ee15e981ec379687aa6c55498e35749 112836 libstrongswan-standard-plugins_5.6.1-2_armhf.deb
 13b1c15c307e8dcc3ad5e4d435d3edc34098f0c8 363868 libstrongswan_5.6.1-2_armhf.deb
 7285ccfa41deb8ac88bb2056907d5ea28d4726e1 50392 strongswan-charon-dbgsym_5.6.1-2_armhf.deb
 10442987de64f11bb763d716269048b27e0c79d8 90804 strongswan-charon_5.6.1-2_armhf.deb
 ce6c702d304359cabb21fee7eac3ac2401b14d6d 3906268 strongswan-libcharon-dbgsym_5.6.1-2_armhf.deb
 65cf54e33fe812046a306efb9f78cbf6eee3e7b5 261088 strongswan-libcharon_5.6.1-2_armhf.deb
 1d5556ba536fe2fb15580c0e03c271348f9fb78a 187972 strongswan-nm-dbgsym_5.6.1-2_armhf.deb
 1f420e113fc473ed8d78f7a6e94b2ea07dcdeb3d 90732 strongswan-nm_5.6.1-2_armhf.deb
 7617150a311959b91c5d710b1354986b27a25d87 171124 strongswan-pki-dbgsym_5.6.1-2_armhf.deb
 75c35467c88edd9ae863eefb8a16ee31fdebac93 119564 strongswan-pki_5.6.1-2_armhf.deb
 a237ba35ca18a937de23d688193cc29b3ca8b64d 56716 strongswan-scepclient-dbgsym_5.6.1-2_armhf.deb
 662945e5acc517f5cc026af7369d0a63bf38344c 95216 strongswan-scepclient_5.6.1-2_armhf.deb
 d3f87083a974e7f16ff28c777b251972bf1d68bc 691240 strongswan-starter-dbgsym_5.6.1-2_armhf.deb
 0a285456bf6969209473a090d1c13c3daa10eb3c 220100 strongswan-starter_5.6.1-2_armhf.deb
 01f600d616dfbbc4bc86b20a5067d6153d7f99b9 659160 strongswan-swanctl-dbgsym_5.6.1-2_armhf.deb
 734683d7922866fa0d5f9f72390efdd5b2c44427 164704 strongswan-swanctl_5.6.1-2_armhf.deb
 121e5db9df264ab784af352c89b0fc4bb3423b78 15371 strongswan_5.6.1-2_armhf.buildinfo
Checksums-Sha256:
 c189e95421895b1c8f816e5245a7d1348d5d548e42d4fc6388215a0fa0871e12 98152 charon-cmd-dbgsym_5.6.1-2_armhf.deb
 4ff9e3c7abdddd19525db382268731b91e3ec32c5c96c54c19be9e87b30b7c83 89844 charon-cmd_5.6.1-2_armhf.deb
 e4cd1f06722a85b5248afbab53fb04d8c96a08505c5b5acd2530ff480d7b8714 50428 charon-systemd-dbgsym_5.6.1-2_armhf.deb
 d15585cba579656c261da637ad5729ecc080cb749dce7f11ef1c0cd51b437218 87296 charon-systemd_5.6.1-2_armhf.deb
 de11190f14f73c95140d2d835c49540e3d5269108172c58ad1b6c29a482a449a 3125476 libcharon-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 5887f2bb28695037b28d452810842cf7107bcb8db851cb8efb8c6499514f60f5 223120 libcharon-extra-plugins_5.6.1-2_armhf.deb
 f41f59fe3c032ac758f744475d460672702eb9dc0bed9fe316ae71c489deb296 2586600 libstrongswan-dbgsym_5.6.1-2_armhf.deb
 f6bca0909f365317fb98504c29de4d072dd5304366cdc7ac6be11c62373fa814 796988 libstrongswan-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 1cd0a8b1f038baa9b71a742cc2b1195f2d39cf26be43c78ea01357b503315a1d 237644 libstrongswan-extra-plugins_5.6.1-2_armhf.deb
 724d6d374cad2752c56c3ef804205b671bedc7bfbac7ef2ee6727ea6254cb344 419104 libstrongswan-standard-plugins-dbgsym_5.6.1-2_armhf.deb
 f6ef3605122ab52dcb6fa95608f08f48972f41b50892e6307f57f5525300e134 112836 libstrongswan-standard-plugins_5.6.1-2_armhf.deb
 36955ff76616042e8583f5e30f00c39c95a4d8ff0565b1f77a910991c98ee66c 363868 libstrongswan_5.6.1-2_armhf.deb
 547d524d163e3487fc262ba8b88e6d591c31c9da0a570ef7558d5f01bd11eb1b 50392 strongswan-charon-dbgsym_5.6.1-2_armhf.deb
 99d04606f08465d4809c05929d7997c9d39df7e109029b626d1f10b2c2be2d90 90804 strongswan-charon_5.6.1-2_armhf.deb
 948acd08704544ceca010fd85136c1a8c32617b8a8b88fd3e76016e968550211 3906268 strongswan-libcharon-dbgsym_5.6.1-2_armhf.deb
 75db5d4e48338924ede8c926a976071ea9744e7dc900e5acf619f27ebf82db5c 261088 strongswan-libcharon_5.6.1-2_armhf.deb
 7f2efa0ab15ef166e138d4da0659409d8857e6ae7748be3ca73e16b4ab616fe7 187972 strongswan-nm-dbgsym_5.6.1-2_armhf.deb
 196105dc685b94113c4b58d9a4562d23d7f230d7dd3e931ea31ef09b32bd728e 90732 strongswan-nm_5.6.1-2_armhf.deb
 1b8f37dfff65dfa1faff786a42708f30646b40c40c7e0f8f246b3a3ae5381d22 171124 strongswan-pki-dbgsym_5.6.1-2_armhf.deb
 a116840bb309bef05a3d5cef901bcbc5f97eaba282945d6ed6576b6cf1ebe2af 119564 strongswan-pki_5.6.1-2_armhf.deb
 82696d12d5827583360433cd09df686800aed0380ffae0be9d720ed6abfaac88 56716 strongswan-scepclient-dbgsym_5.6.1-2_armhf.deb
 3adbbf278926bae2383f93a8735625b49a7cfb2ef76cc10b6340bad27ccaded3 95216 strongswan-scepclient_5.6.1-2_armhf.deb
 b95dd015d1a7451de07e37e1ac3de9a44998bf0e062535be277b8c71c78b589c 691240 strongswan-starter-dbgsym_5.6.1-2_armhf.deb
 0dfacd16e0edb0302dc444ba15840bf89eb4e5f064fd5a677ce41b0d25b6fb2c 220100 strongswan-starter_5.6.1-2_armhf.deb
 e7cf1512e89d4ca74770dc8e1efebe5573b1b7257504f0905c402b1935e3c317 659160 strongswan-swanctl-dbgsym_5.6.1-2_armhf.deb
 e96b847cc0696c90a212fc1495a6eed968deeeba17d1d6478be80325c3f2e980 164704 strongswan-swanctl_5.6.1-2_armhf.deb
 da7cde1d75f01b577f5c0251fb3cb28c99bf2f7de302579f8226a0cd427542c0 15371 strongswan_5.6.1-2_armhf.buildinfo
Files:
 016a784a3bf13535e82f0f687276d8dd 98152 debug optional charon-cmd-dbgsym_5.6.1-2_armhf.deb
 e4000d41abc3f1c10a89fa3e7c17971d 89844 net optional charon-cmd_5.6.1-2_armhf.deb
 bb08be319637180f3e1c7aab0469f853 50428 debug optional charon-systemd-dbgsym_5.6.1-2_armhf.deb
 dda45d96e17f55437f32d2290ea724e2 87296 net optional charon-systemd_5.6.1-2_armhf.deb
 8275d718e6161e8eb096671ba0a7a327 3125476 debug optional libcharon-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 10261005b1dc4870131aecc35bfedf18 223120 net optional libcharon-extra-plugins_5.6.1-2_armhf.deb
 d96eb0adc49f78f9c244f1c53eabe601 2586600 debug optional libstrongswan-dbgsym_5.6.1-2_armhf.deb
 f513000d53169268550ab833070acc01 796988 debug optional libstrongswan-extra-plugins-dbgsym_5.6.1-2_armhf.deb
 81aba2e2694caec09ca2f50e314f28c2 237644 net optional libstrongswan-extra-plugins_5.6.1-2_armhf.deb
 24812f163521e60880d0899aca4ebfb5 419104 debug optional libstrongswan-standard-plugins-dbgsym_5.6.1-2_armhf.deb
 50d814d62b2fa7210c9d6604be011bdf 112836 net optional libstrongswan-standard-plugins_5.6.1-2_armhf.deb
 9cdf568c80f95cec6a19028d76f35300 363868 net optional libstrongswan_5.6.1-2_armhf.deb
 534a6e04315d627cd3193dd8c989ecef 50392 debug optional strongswan-charon-dbgsym_5.6.1-2_armhf.deb
 4e94b0f61b26fef62f78978441177913 90804 net optional strongswan-charon_5.6.1-2_armhf.deb
 6b9ed8377a7258edeffb2669660e60cf 3906268 debug optional strongswan-libcharon-dbgsym_5.6.1-2_armhf.deb
 572aa1c41053956a8249cac8649cb9cd 261088 net optional strongswan-libcharon_5.6.1-2_armhf.deb
 186f0d1410428c409ab04de9c83736d7 187972 debug optional strongswan-nm-dbgsym_5.6.1-2_armhf.deb
 429e7e01e60263cf9004d6caab82081a 90732 net optional strongswan-nm_5.6.1-2_armhf.deb
 a3696b0d6ffe6395bd191dd36c99d384 171124 debug optional strongswan-pki-dbgsym_5.6.1-2_armhf.deb
 59b8da3b6f1e136ffac15cf28421a72f 119564 net optional strongswan-pki_5.6.1-2_armhf.deb
 6fbd4082edaaf5be962cb14dbb777202 56716 debug optional strongswan-scepclient-dbgsym_5.6.1-2_armhf.deb
 1adad31a11e4974c97223ce2c420aaf3 95216 net optional strongswan-scepclient_5.6.1-2_armhf.deb
 0fd16ccf414c502cd981ae944897b202 691240 debug optional strongswan-starter-dbgsym_5.6.1-2_armhf.deb
 cf8058ad294499c1abdec746a95333ae 220100 net optional strongswan-starter_5.6.1-2_armhf.deb
 3f1c2d2f5009224d430fee7e421608f7 659160 debug optional strongswan-swanctl-dbgsym_5.6.1-2_armhf.deb
 1bfc29baa9eb3eac24c1f7da0ff52b6c 164704 net optional strongswan-swanctl_5.6.1-2_armhf.deb
 22e5f1842f1d0efb39e717f578fb404f 15371 net optional strongswan_5.6.1-2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


charon-cmd-dbgsym_5.6.1-2_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 98152 bytes: control archive=568 bytes.
     449 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: charon-cmd-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 112
 Depends: charon-cmd (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for charon-cmd
 Build-Ids: 4cca0bfd3955ab35e478eb4fcad77c886a9c9e44

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/4c/
-rw-r--r-- root/root    103500 2017-11-23 19:52 ./usr/lib/debug/.build-id/4c/ca0bfd3955ab35e478eb4fcad77c886a9c9e44.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/charon-cmd-dbgsym -> charon-cmd


charon-cmd_5.6.1-2_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 89844 bytes: control archive=868 bytes.
     599 bytes,    16 lines      control              
     490 bytes,     7 lines      md5sums              
 Package: charon-cmd
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 179
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.4), strongswan-libcharon
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: standalone IPsec client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-cmd command, which can be used as a client to
  connect to a remote IKE daemon.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/sbin/
-rwxr-xr-x root/root     19164 2017-11-23 19:52 ./usr/sbin/charon-cmd
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/charon-cmd/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/charon-cmd/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/charon-cmd/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/charon-cmd/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/charon-cmd/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       240 2017-06-23 12:06 ./usr/share/lintian/overrides/charon-cmd
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man8/
-rw-r--r-- root/root      1859 2017-11-23 19:52 ./usr/share/man/man8/charon-cmd.8.gz


charon-systemd-dbgsym_5.6.1-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 50428 bytes: control archive=572 bytes.
     460 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: charon-systemd-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 63
 Depends: charon-systemd (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for charon-systemd
 Build-Ids: 3b69710998c262af965c80e618ce84591026c5f7

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/3b/
-rw-r--r-- root/root     53716 2017-11-23 19:52 ./usr/lib/debug/.build-id/3b/69710998c262af965c80e618ce84591026c5f7.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/charon-systemd-dbgsym -> charon-systemd


charon-systemd_5.6.1-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 87296 bytes: control archive=2000 bytes.
      78 bytes,     2 lines      conffiles            
     589 bytes,    15 lines      control              
     630 bytes,     8 lines      md5sums              
    2269 bytes,    61 lines   *  postinst             #!/bin/sh
    1182 bytes,    31 lines   *  postrm               #!/bin/sh
     205 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: charon-systemd
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 192
 Depends: libstrongswan (= 5.6.1-2), strongswan-swanctl, libc6 (>= 2.4), libsystemd0, strongswan-libcharon
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, systemd support
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-systemd files.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/apparmor.d/
-rw-r--r-- root/root      1988 2017-09-01 15:13 ./etc/apparmor.d/usr.sbin.charon-systemd
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
-rw-r--r-- root/root       332 2017-11-23 19:52 ./etc/strongswan.d/charon-systemd.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/systemd/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/systemd/system/
-rw-r--r-- root/root       305 2017-11-23 19:52 ./lib/systemd/system/strongswan-swanctl.service
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/sbin/
-rwxr-xr-x root/root     13812 2017-11-23 19:52 ./usr/sbin/charon-systemd
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/charon-systemd/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/charon-systemd/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/charon-systemd/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/charon-systemd/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/charon-systemd/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       250 2017-08-03 19:23 ./usr/share/lintian/overrides/charon-systemd
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       332 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf


libcharon-extra-plugins-dbgsym_5.6.1-2_armhf.deb
------------------------------------------------

 new Debian package, version 2.0.
 size 3125476 bytes: control archive=1948 bytes.
    1678 bytes,    14 lines      control              
    3180 bytes,    30 lines      md5sums              
 Package: libcharon-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 3317
 Depends: libcharon-extra-plugins (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for libcharon-extra-plugins
 Build-Ids: 0048b46c3cd24c3d7538322b322a2eef7bc1c55d 03b4ae80820776d8583d5c39a2d993c9bd13ea3c 189e06b5e684cd1807f8433f8aec1612c7a7bf0f 1f2374934025cf8f91f1b9e81bcd71138bacfb85 272499b6dfc160e7ba9249702d1e5924c0a174ae 2a82466ca2e2c74b3de5453dbfa21db5022d4e32 2fac6ad30c1f249e5b5621fbb9232b1e22eb2e87 307d69ce56ba580cb4552ad1a42421ef11569ac5 360d8963459114ed13b6985dff270cdfbe3864ea 38e90fa0df8a3da5d18c99f6362d7b27749098a1 43859ff59acb516b4c5726cc7efe3fa6546223c2 73fda5d3bef3b90545cd3e39408138a0e95ee335 74d0ea050428e6ab9b5e7b4dd0f383ece59d944b 7d7df1463c22a0c974fbceb31d2c149759aa3a32 914ac420ac99517e553f362de55a531c1f59e237 94c9eda3885a352655d943f75e0939a56a3ab732 9619b25767cf86e79f465610ee21bdc47ad87ce2 a432a2008d2e057ac580bac4172f7287f68720a4 ada33f774cb016bde9508e3eef01e6c403bec428 b4e5a250b038e50f15ed4b57a745df02cb9a74b4 bd71bab3110b0eb5f8022ad1b53770980f76ba76 c6146ab740898f97b551e347fd24adfd4e854a5f d19cfc8d0d4e4aef73806e803d70b982d8b920b0 d3a2fa7a80f10634ac788b1478936e488c106332 d86c83ea8fa4168425a8ca52415a69f76e5d55c2 e2806a621c8786d7c6a1a8ef895ea87a0b0edf2d e5df71c275883ae7df982a2ba6bcd9440b9feed3 e93fba02143681c5436333322ec6e640845f8ab6 ee65be5a58f074937008140f2e50019eb3829ab7 f1283b2b48e457d23ad0dd1d67600dcfdc0d712b

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root    117344 2017-11-23 19:52 ./usr/lib/debug/.build-id/00/48b46c3cd24c3d7538322b322a2eef7bc1c55d.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/03/
-rw-r--r-- root/root     89944 2017-11-23 19:52 ./usr/lib/debug/.build-id/03/b4ae80820776d8583d5c39a2d993c9bd13ea3c.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root    415072 2017-11-23 19:52 ./usr/lib/debug/.build-id/18/9e06b5e684cd1807f8433f8aec1612c7a7bf0f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/1f/
-rw-r--r-- root/root     77496 2017-11-23 19:52 ./usr/lib/debug/.build-id/1f/2374934025cf8f91f1b9e81bcd71138bacfb85.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/27/
-rw-r--r-- root/root     36208 2017-11-23 19:52 ./usr/lib/debug/.build-id/27/2499b6dfc160e7ba9249702d1e5924c0a174ae.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root     92084 2017-11-23 19:52 ./usr/lib/debug/.build-id/2a/82466ca2e2c74b3de5453dbfa21db5022d4e32.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root    273044 2017-11-23 19:52 ./usr/lib/debug/.build-id/2f/ac6ad30c1f249e5b5621fbb9232b1e22eb2e87.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root    103488 2017-11-23 19:52 ./usr/lib/debug/.build-id/30/7d69ce56ba580cb4552ad1a42421ef11569ac5.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root    253800 2017-11-23 19:52 ./usr/lib/debug/.build-id/36/0d8963459114ed13b6985dff270cdfbe3864ea.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     78328 2017-11-23 19:52 ./usr/lib/debug/.build-id/38/e90fa0df8a3da5d18c99f6362d7b27749098a1.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root    142872 2017-11-23 19:52 ./usr/lib/debug/.build-id/43/859ff59acb516b4c5726cc7efe3fa6546223c2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/73/
-rw-r--r-- root/root      9140 2017-11-23 19:52 ./usr/lib/debug/.build-id/73/fda5d3bef3b90545cd3e39408138a0e95ee335.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root    108548 2017-11-23 19:52 ./usr/lib/debug/.build-id/74/d0ea050428e6ab9b5e7b4dd0f383ece59d944b.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/7d/
-rw-r--r-- root/root    107632 2017-11-23 19:52 ./usr/lib/debug/.build-id/7d/7df1463c22a0c974fbceb31d2c149759aa3a32.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     76716 2017-11-23 19:52 ./usr/lib/debug/.build-id/91/4ac420ac99517e553f362de55a531c1f59e237.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/94/
-rw-r--r-- root/root    125236 2017-11-23 19:52 ./usr/lib/debug/.build-id/94/c9eda3885a352655d943f75e0939a56a3ab732.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/96/
-rw-r--r-- root/root     89472 2017-11-23 19:52 ./usr/lib/debug/.build-id/96/19b25767cf86e79f465610ee21bdc47ad87ce2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/a4/
-rw-r--r-- root/root     77852 2017-11-23 19:52 ./usr/lib/debug/.build-id/a4/32a2008d2e057ac580bac4172f7287f68720a4.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root    111580 2017-11-23 19:52 ./usr/lib/debug/.build-id/ad/a33f774cb016bde9508e3eef01e6c403bec428.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/b4/
-rw-r--r-- root/root     76684 2017-11-23 19:52 ./usr/lib/debug/.build-id/b4/e5a250b038e50f15ed4b57a745df02cb9a74b4.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/bd/
-rw-r--r-- root/root     75988 2017-11-23 19:52 ./usr/lib/debug/.build-id/bd/71bab3110b0eb5f8022ad1b53770980f76ba76.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/c6/
-rw-r--r-- root/root     76736 2017-11-23 19:52 ./usr/lib/debug/.build-id/c6/146ab740898f97b551e347fd24adfd4e854a5f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d1/
-rw-r--r-- root/root    119656 2017-11-23 19:52 ./usr/lib/debug/.build-id/d1/9cfc8d0d4e4aef73806e803d70b982d8b920b0.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     81944 2017-11-23 19:52 ./usr/lib/debug/.build-id/d3/a2fa7a80f10634ac788b1478936e488c106332.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d8/
-rw-r--r-- root/root     76808 2017-11-23 19:52 ./usr/lib/debug/.build-id/d8/6c83ea8fa4168425a8ca52415a69f76e5d55c2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/e2/
-rw-r--r-- root/root     98560 2017-11-23 19:52 ./usr/lib/debug/.build-id/e2/806a621c8786d7c6a1a8ef895ea87a0b0edf2d.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root     79672 2017-11-23 19:52 ./usr/lib/debug/.build-id/e5/df71c275883ae7df982a2ba6bcd9440b9feed3.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/e9/
-rw-r--r-- root/root    102868 2017-11-23 19:52 ./usr/lib/debug/.build-id/e9/3fba02143681c5436333322ec6e640845f8ab6.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root     12952 2017-11-23 19:52 ./usr/lib/debug/.build-id/ee/65be5a58f074937008140f2e50019eb3829ab7.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root    153704 2017-11-23 19:52 ./usr/lib/debug/.build-id/f1/283b2b48e457d23ad0dd1d67600dcfdc0d712b.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/libcharon-extra-plugins-dbgsym -> libcharon-extra-plugins


libcharon-extra-plugins_5.6.1-2_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 223120 bytes: control archive=3616 bytes.
     918 bytes,    24 lines      conffiles            
    2250 bytes,    44 lines      control              
    4878 bytes,    58 lines      md5sums              
    1247 bytes,    40 lines   *  postinst             #!/bin/sh
     542 bytes,    12 lines   *  postrm               #!/bin/sh
     175 bytes,     5 lines      shlibs               
 Package: libcharon-extra-plugins
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 766
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.8), libpam0g (>= 0.99.7.1)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the charon library:
   - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
     certificates)
   - certexpire (Export expiration dates of used certificates)
   - eap-aka (Generic EAP-AKA protocol handler using different backends)
   - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
   - eap-identity (EAP-Identity identity exchange algorithm, to use with other
     EAP protocols)
   - eap-md5 (EAP-MD5 protocol handler using passwords)
   - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
   - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
     RADIUS server)
   - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
     EAP)
   - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
   - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
   - error-notify (Notification about errors via UNIX socket)
   - ha (High-Availability clustering)
   - led (Let Linux LED subsystem LEDs blink on IKE activity)
   - lookip (Virtual IP lookup facility using a UNIX socket)
   - medcli (Web interface based mediation client interface)
   - medsrv (Web interface based mediation server interface)
   - tnc (Trusted Network Connect)
   - unity (Cisco Unity extensions for IKEv1)
   - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
   - xauth-generic (Generic XAuth backend that provides passwords from
     ipsec.secrets and other credential sets)
   - xauth-pam (XAuth backend that uses PAM modules to verify passwords)

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/apparmor.d/
-rw-r--r-- root/root       667 2017-08-03 19:23 ./etc/apparmor.d/usr.lib.ipsec.lookip
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       235 2017-11-23 19:52 ./etc/strongswan.d/charon/addrblock.conf
-rw-r--r-- root/root       880 2017-11-23 19:52 ./etc/strongswan.d/charon/certexpire.conf
-rw-r--r-- root/root       467 2017-11-23 19:52 ./etc/strongswan.d/charon/dhcp.conf
-rw-r--r-- root/root       164 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-aka.conf
-rw-r--r-- root/root       215 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-gtc.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-identity.conf
-rw-r--r-- root/root       134 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-md5.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-mschapv2.conf
-rw-r--r-- root/root      2958 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-radius.conf
-rw-r--r-- root/root       383 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-tls.conf
-rw-r--r-- root/root       346 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-tnc.conf
-rw-r--r-- root/root       879 2017-11-23 19:52 ./etc/strongswan.d/charon/eap-ttls.conf
-rw-r--r-- root/root       234 2017-11-23 19:52 ./etc/strongswan.d/charon/error-notify.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/farp.conf
-rw-r--r-- root/root       480 2017-11-23 19:52 ./etc/strongswan.d/charon/ha.conf
-rw-r--r-- root/root       175 2017-11-23 19:52 ./etc/strongswan.d/charon/led.conf
-rw-r--r-- root/root       221 2017-11-23 19:52 ./etc/strongswan.d/charon/lookip.conf
-rw-r--r-- root/root       136 2017-11-23 19:52 ./etc/strongswan.d/charon/tnc-tnccs.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/unity.conf
-rw-r--r-- root/root       234 2017-11-23 19:52 ./etc/strongswan.d/charon/xauth-eap.conf
-rw-r--r-- root/root       140 2017-11-23 19:52 ./etc/strongswan.d/charon/xauth-generic.conf
-rw-r--r-- root/root       412 2017-11-23 19:52 ./etc/strongswan.d/charon/xauth-pam.conf
-rw-r--r-- root/root       113 2017-11-23 19:52 ./etc/strongswan.d/tnc.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/bin/
-rwxr-xr-x root/root     13784 2017-11-23 19:52 ./usr/bin/pt-tls-client
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
-rwxr-xr-x root/root      5588 2017-11-23 19:52 ./usr/lib/ipsec/error-notify
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0
-rw-r--r-- root/root     17804 2017-11-23 19:52 ./usr/lib/ipsec/libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0
-rw-r--r-- root/root     22400 2017-11-23 19:52 ./usr/lib/ipsec/libradius.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0
-rw-r--r-- root/root     26188 2017-11-23 19:52 ./usr/lib/ipsec/libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0
-rw-r--r-- root/root     82156 2017-11-23 19:52 ./usr/lib/ipsec/libtls.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0
-rw-r--r-- root/root     14240 2017-11-23 19:52 ./usr/lib/ipsec/libtnccs.so.0.0.0
-rwxr-xr-x root/root      9684 2017-11-23 19:52 ./usr/lib/ipsec/lookip
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9524 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so
-rw-r--r-- root/root     13604 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so
-rw-r--r-- root/root     17716 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so
-rw-r--r-- root/root     17908 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
-rw-r--r-- root/root      9540 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
-rw-r--r-- root/root      5444 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
-rw-r--r-- root/root      9604 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
-rw-r--r-- root/root     17972 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
-rw-r--r-- root/root     46548 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
-rw-r--r-- root/root      5556 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
-rw-r--r-- root/root      9732 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
-rw-r--r-- root/root     17876 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-farp.so
-rw-r--r-- root/root     50548 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-ha.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-led.so
-rw-r--r-- root/root     13604 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so
-rw-r--r-- root/root     18308 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
-rw-r--r-- root/root     13604 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-unity.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
-rw-r--r-- root/root      9540 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
-rw-r--r-- root/root      9540 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/libcharon-extra-plugins/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/libcharon-extra-plugins/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/libcharon-extra-plugins/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man1/
-rw-r--r-- root/root      1442 2017-11-23 19:52 ./usr/share/man/man1/pt-tls-client.1.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       235 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/addrblock.conf
-rw-r--r-- root/root       880 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/certexpire.conf
-rw-r--r-- root/root       467 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/dhcp.conf
-rw-r--r-- root/root       164 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf
-rw-r--r-- root/root       215 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf
-rw-r--r-- root/root       134 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
-rw-r--r-- root/root      2958 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf
-rw-r--r-- root/root       383 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf
-rw-r--r-- root/root       346 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf
-rw-r--r-- root/root       879 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf
-rw-r--r-- root/root       234 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/error-notify.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/farp.conf
-rw-r--r-- root/root       480 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/ha.conf
-rw-r--r-- root/root       175 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/led.conf
-rw-r--r-- root/root       221 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/lookip.conf
-rw-r--r-- root/root       136 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/unity.conf
-rw-r--r-- root/root       234 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf
-rw-r--r-- root/root       140 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf
-rw-r--r-- root/root       412 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       113 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf


libstrongswan-dbgsym_5.6.1-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 2586600 bytes: control archive=1848 bytes.
    1566 bytes,    14 lines      control              
    2968 bytes,    28 lines      md5sums              
 Package: libstrongswan-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 2880
 Depends: libstrongswan (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan
 Build-Ids: 004c48824794070ec51541c8d8c67649f9fb655a 01888c7e5f1a1008d5a7a28bec77dbc63174afc8 051d803c11c84ad31ed49364f758dc595a5b84b1 2a3a73d02c9de9fa298924b9cabad3891962eca0 49146eae8110d409f15332b99232bd03b40f786a 517ab63094a2fdcb6c5df68849ec24e7d6c3879d 59747b2082a693653846537ad057a17dc2043e01 5dd42e144e96a5881c987dcd3f40bd7c82dbee5b 5eeeb48218bfd40c689daea6bd7257f7d540e3da 6abcfb71a2137a92dbca7e189dcd3471b1b88ede 89d49766d53ac051fc1eb377ceae547c44cd1698 8cfd0dc9edc6c960b2d82567e15612239ae88658 8d64f06bf643ec1c0e7ac91ad8d00179185b326e 8deb869d4d39345e0404127ab7529957a537d503 93a04cfae52d2bfef97e9662615058bedc47830f 95a0f96f74d7cee7f087d62896abded452e66d63 98d144dd5e265983016a34490868d18986214f3c a2373c6e42297dbf2c087063e1b376f570acb366 aa043dc334bae7e35684b3770aba23fd850cf40a b9c37f07d9a1de3b7b1b79d68921bb74f6fde95c d6b18c6864fdf42af85c7f8547c5dc105373d5e9 dff59c64b6e6d4ede0e65456b4bc186eeb75b585 e5e963d7d0868237c657d82ea47ea3ace019d2f2 ea647d484e591ea8d28efa103e5d1f1d3f9232e6 ea7906860859606717cc73db20ee72d4d2f2c3d9 eada9eeebc17854a90044eb7f8839078d070e919 fa953d93873e16922da34331a9118c0cd22ebf48 fcd4acd04b469cb5f87bb6e6361d5a21fc77a173

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root     41048 2017-11-23 19:52 ./usr/lib/debug/.build-id/00/4c48824794070ec51541c8d8c67649f9fb655a.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/01/
-rw-r--r-- root/root     74508 2017-11-23 19:52 ./usr/lib/debug/.build-id/01/888c7e5f1a1008d5a7a28bec77dbc63174afc8.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/05/
-rw-r--r-- root/root     42292 2017-11-23 19:52 ./usr/lib/debug/.build-id/05/1d803c11c84ad31ed49364f758dc595a5b84b1.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root     39060 2017-11-23 19:52 ./usr/lib/debug/.build-id/2a/3a73d02c9de9fa298924b9cabad3891962eca0.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/49/
-rw-r--r-- root/root    179068 2017-11-23 19:52 ./usr/lib/debug/.build-id/49/146eae8110d409f15332b99232bd03b40f786a.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/51/
-rw-r--r-- root/root     85408 2017-11-23 19:52 ./usr/lib/debug/.build-id/51/7ab63094a2fdcb6c5df68849ec24e7d6c3879d.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root     51044 2017-11-23 19:52 ./usr/lib/debug/.build-id/59/747b2082a693653846537ad057a17dc2043e01.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/5d/
-rw-r--r-- root/root     50156 2017-11-23 19:52 ./usr/lib/debug/.build-id/5d/d42e144e96a5881c987dcd3f40bd7c82dbee5b.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/5e/
-rw-r--r-- root/root     31984 2017-11-23 19:52 ./usr/lib/debug/.build-id/5e/eeb48218bfd40c689daea6bd7257f7d540e3da.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/6a/
-rw-r--r-- root/root   1321416 2017-11-23 19:52 ./usr/lib/debug/.build-id/6a/bcfb71a2137a92dbca7e189dcd3471b1b88ede.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root    108112 2017-11-23 19:52 ./usr/lib/debug/.build-id/89/d49766d53ac051fc1eb377ceae547c44cd1698.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/8c/
-rw-r--r-- root/root     56004 2017-11-23 19:52 ./usr/lib/debug/.build-id/8c/fd0dc9edc6c960b2d82567e15612239ae88658.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root     36668 2017-11-23 19:52 ./usr/lib/debug/.build-id/8d/64f06bf643ec1c0e7ac91ad8d00179185b326e.debug
-rw-r--r-- root/root     33636 2017-11-23 19:52 ./usr/lib/debug/.build-id/8d/eb869d4d39345e0404127ab7529957a537d503.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/93/
-rw-r--r-- root/root    156616 2017-11-23 19:52 ./usr/lib/debug/.build-id/93/a04cfae52d2bfef97e9662615058bedc47830f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     42456 2017-11-23 19:52 ./usr/lib/debug/.build-id/95/a0f96f74d7cee7f087d62896abded452e66d63.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root     38740 2017-11-23 19:52 ./usr/lib/debug/.build-id/98/d144dd5e265983016a34490868d18986214f3c.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/a2/
-rw-r--r-- root/root     38376 2017-11-23 19:52 ./usr/lib/debug/.build-id/a2/373c6e42297dbf2c087063e1b376f570acb366.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root     74484 2017-11-23 19:52 ./usr/lib/debug/.build-id/aa/043dc334bae7e35684b3770aba23fd850cf40a.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root     28820 2017-11-23 19:52 ./usr/lib/debug/.build-id/b9/c37f07d9a1de3b7b1b79d68921bb74f6fde95c.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     42764 2017-11-23 19:52 ./usr/lib/debug/.build-id/d6/b18c6864fdf42af85c7f8547c5dc105373d5e9.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root     39344 2017-11-23 19:52 ./usr/lib/debug/.build-id/df/f59c64b6e6d4ede0e65456b4bc186eeb75b585.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root     38324 2017-11-23 19:52 ./usr/lib/debug/.build-id/e5/e963d7d0868237c657d82ea47ea3ace019d2f2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/ea/
-rw-r--r-- root/root     38412 2017-11-23 19:52 ./usr/lib/debug/.build-id/ea/647d484e591ea8d28efa103e5d1f1d3f9232e6.debug
-rw-r--r-- root/root     38500 2017-11-23 19:52 ./usr/lib/debug/.build-id/ea/7906860859606717cc73db20ee72d4d2f2c3d9.debug
-rw-r--r-- root/root     79872 2017-11-23 19:52 ./usr/lib/debug/.build-id/ea/da9eeebc17854a90044eb7f8839078d070e919.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root     56968 2017-11-23 19:52 ./usr/lib/debug/.build-id/fa/953d93873e16922da34331a9118c0cd22ebf48.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root     38764 2017-11-23 19:52 ./usr/lib/debug/.build-id/fc/d4acd04b469cb5f87bb6e6361d5a21fc77a173.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan-dbgsym -> libstrongswan


libstrongswan-extra-plugins-dbgsym_5.6.1-2_armhf.deb
----------------------------------------------------

 new Debian package, version 2.0.
 size 796988 bytes: control archive=1136 bytes.
     951 bytes,    14 lines      control              
    1272 bytes,    12 lines      md5sums              
 Package: libstrongswan-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 907
 Depends: libstrongswan-extra-plugins (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan-extra-plugins
 Build-Ids: 0632ff32577a65c71797984a6ad88ba5dab6789a 39b9b2800d385dd7c5d11ffee6d9353e1e868bfb 39eeabb1d61e05edecd3e4be26eaa5147f187c5a 47a763b59f059534d50c45c15542de7718988b8f 60c36b9c3c2443df5fed69851c8393cca0127bd5 7a82028eae687707a91e63e229e7342323fd247b 7fa48cb6195c96b7c2432c2e35be40d76eb5e4db 9818851684e4d1c40a3a2af1263dd33785c9a40d a5d276a02d73e6accb7594ea948fd2c73f734167 cc94d2de2b69ad5177106753f945e8a5aec5b51f cfebfe0b8c18e3aa61b6ea909fe51dc4fd690a4f f2c65a8ef0d242bb4ac4e5ffb85bf3933d680402

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root     46048 2017-11-23 19:52 ./usr/lib/debug/.build-id/06/32ff32577a65c71797984a6ad88ba5dab6789a.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root     73308 2017-11-23 19:52 ./usr/lib/debug/.build-id/39/b9b2800d385dd7c5d11ffee6d9353e1e868bfb.debug
-rw-r--r-- root/root     40876 2017-11-23 19:52 ./usr/lib/debug/.build-id/39/eeabb1d61e05edecd3e4be26eaa5147f187c5a.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/47/
-rw-r--r-- root/root    188912 2017-11-23 19:52 ./usr/lib/debug/.build-id/47/a763b59f059534d50c45c15542de7718988b8f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root     37904 2017-11-23 19:52 ./usr/lib/debug/.build-id/60/c36b9c3c2443df5fed69851c8393cca0127bd5.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root     39408 2017-11-23 19:52 ./usr/lib/debug/.build-id/7a/82028eae687707a91e63e229e7342323fd247b.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/7f/
-rw-r--r-- root/root     52992 2017-11-23 19:52 ./usr/lib/debug/.build-id/7f/a48cb6195c96b7c2432c2e35be40d76eb5e4db.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root     51992 2017-11-23 19:52 ./usr/lib/debug/.build-id/98/18851684e4d1c40a3a2af1263dd33785c9a40d.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/a5/
-rw-r--r-- root/root    141088 2017-11-23 19:52 ./usr/lib/debug/.build-id/a5/d276a02d73e6accb7594ea948fd2c73f734167.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/cc/
-rw-r--r-- root/root    110344 2017-11-23 19:52 ./usr/lib/debug/.build-id/cc/94d2de2b69ad5177106753f945e8a5aec5b51f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/cf/
-rw-r--r-- root/root     40148 2017-11-23 19:52 ./usr/lib/debug/.build-id/cf/ebfe0b8c18e3aa61b6ea909fe51dc4fd690a4f.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     80548 2017-11-23 19:52 ./usr/lib/debug/.build-id/f2/c65a8ef0d242bb4ac4e5ffb85bf3933d680402.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan-extra-plugins-dbgsym -> libstrongswan-extra-plugins


libstrongswan-extra-plugins_5.6.1-2_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 237644 bytes: control archive=1952 bytes.
     402 bytes,    11 lines      conffiles            
    1743 bytes,    36 lines      control              
    2311 bytes,    27 lines      md5sums              
      40 bytes,     1 lines      shlibs               
 Package: libstrongswan-extra-plugins
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 557
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.4), libcurl3 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7)
 Breaks: libcharon-extra-plugins (<= 5.5.3-1), libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libcharon-extra-plugins (<= 5.5.3-1), libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the strongSwan utility and
  cryptographic library.
  .
  Included plugins are:
   - af-alg [linux] (AF_ALG Linux crypto API interface, provides
     ciphers/hashers/hmac/xcbc)
   - ccm (CCM cipher mode wrapper)
   - cmac (CMAC cipher mode wrapper)
   - ctr (CTR cipher mode wrapper)
   - curl (libcurl based HTTP/FTP fetcher)
   - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
     support for the Ed25519 digital signature algorithm for IKEv2)
   - gcrypt (Crypto backend based on libgcrypt, provides
     RSA/DH/ciphers/hashers/rng)
   - ldap (LDAP fetching plugin based on libldap)
   - padlock (VIA padlock crypto backend, provides AES128/SHA1)
   - pkcs11 (PKCS#11 smartcard backend)
   - rdrand (High quality / high performance random source using the Intel
     rdrand instruction found on Ivy Bridge processors)
   - test-vectors (Set of test vectors for various algorithms)

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       133 2017-11-23 19:52 ./etc/strongswan.d/charon/af-alg.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/ccm.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/cmac.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/ctr.conf
-rw-r--r-- root/root       278 2017-11-23 19:52 ./etc/strongswan.d/charon/curl.conf
-rw-r--r-- root/root       137 2017-11-23 19:52 ./etc/strongswan.d/charon/curve25519.conf
-rw-r--r-- root/root       239 2017-11-23 19:52 ./etc/strongswan.d/charon/gcrypt.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/ldap.conf
-rw-r--r-- root/root      1209 2017-11-23 19:52 ./etc/strongswan.d/charon/pkcs11.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./etc/strongswan.d/charon/test-vectors.conf
-rw-r--r-- root/root       195 2017-11-23 19:52 ./etc/strongswan.d/charon/tpm.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0
-rw-r--r-- root/root      9516 2017-11-23 19:52 ./usr/lib/ipsec/libtpmtss.so.0.0.0
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13624 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so
-rw-r--r-- root/root     10068 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so
-rw-r--r-- root/root      9572 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so
-rw-r--r-- root/root      5588 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-curl.so
-rw-r--r-- root/root    124488 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so
-rw-r--r-- root/root     31112 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
-rw-r--r-- root/root      9524 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so
-rw-r--r-- root/root     58276 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
-rw-r--r-- root/root     78476 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
-rw-r--r-- root/root      9556 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan-extra-plugins/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/libstrongswan-extra-plugins/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       133 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/af-alg.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/ccm.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/cmac.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/ctr.conf
-rw-r--r-- root/root       278 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/curl.conf
-rw-r--r-- root/root       137 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/curve25519.conf
-rw-r--r-- root/root       239 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/ldap.conf
-rw-r--r-- root/root      1209 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf
-rw-r--r-- root/root       139 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf
-rw-r--r-- root/root       195 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/tpm.conf


libstrongswan-standard-plugins-dbgsym_5.6.1-2_armhf.deb
-------------------------------------------------------

 new Debian package, version 2.0.
 size 419104 bytes: control archive=748 bytes.
     632 bytes,    14 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: libstrongswan-standard-plugins-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 469
 Depends: libstrongswan-standard-plugins (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan-standard-plugins
 Build-Ids: 220bd2db84c1c3b349a09db1a2a6389367c862dc 5468b77be33e4174f3d2b2ae8e6dd50e9b2e7635 b02a39c8062e3410e62269e9eef25cd5facc030d d62c3592d2fb50a508ccebc233b9c19090898a75

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/22/
-rw-r--r-- root/root     40216 2017-11-23 19:52 ./usr/lib/debug/.build-id/22/0bd2db84c1c3b349a09db1a2a6389367c862dc.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/54/
-rw-r--r-- root/root    297940 2017-11-23 19:52 ./usr/lib/debug/.build-id/54/68b77be33e4174f3d2b2ae8e6dd50e9b2e7635.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/b0/
-rw-r--r-- root/root     42024 2017-11-23 19:52 ./usr/lib/debug/.build-id/b0/2a39c8062e3410e62269e9eef25cd5facc030d.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     84220 2017-11-23 19:52 ./usr/lib/debug/.build-id/d6/2c3592d2fb50a508ccebc233b9c19090898a75.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan-standard-plugins-dbgsym -> libstrongswan-standard-plugins


libstrongswan-standard-plugins_5.6.1-2_armhf.deb
------------------------------------------------

 new Debian package, version 2.0.
 size 112836 bytes: control archive=1268 bytes.
     147 bytes,     4 lines      conffiles            
    1082 bytes,    24 lines      control              
    1060 bytes,    12 lines      md5sums              
 Package: libstrongswan-standard-plugins
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 273
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.8), libip4tc0 (>= 1.6.0+snapshot20161117), libip6tc0 (>= 1.6.0+snapshot2016111), libssl1.1 (>= 1.1.0)
 Breaks: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Replaces: libstrongswan (<= 5.1.1-1), strongswan-ike (<= 5.1.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (standard plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides some common plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
   - gcm (GCM cipher mode wrapper)
   - openssl (Crypto backend based on OpenSSL, provides
     RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/agent.conf
-rw-r--r-- root/root       135 2017-11-23 19:52 ./etc/strongswan.d/charon/connmark.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/gcm.conf
-rw-r--r-- root/root       301 2017-11-23 19:52 ./etc/strongswan.d/charon/openssl.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9540 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-agent.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so
-rw-r--r-- root/root      9780 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so
-rw-r--r-- root/root     73292 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan-standard-plugins/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/libstrongswan-standard-plugins/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/agent.conf
-rw-r--r-- root/root       135 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/connmark.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/gcm.conf
-rw-r--r-- root/root       301 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/openssl.conf


libstrongswan_5.6.1-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 363868 bytes: control archive=3268 bytes.
    1004 bytes,    28 lines      conffiles            
    2670 bytes,    57 lines      control              
    5299 bytes,    63 lines      md5sums              
      30 bytes,     1 lines      shlibs               
 Package: libstrongswan
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1074
 Depends: libc6 (>= 2.22), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227)
 Recommends: libstrongswan-standard-plugins
 Suggests: libstrongswan-extra-plugins
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides the underlying libraries of charon and other strongSwan
  components. It is built in a modular way and is extendable through various
  plugins.
  .
  Some default (as specified by the strongSwan projet) plugins are included.
  For libstrongswan (cryptographic backends, URI fetchers and database layers):
   - aes (AES-128/192/256 cipher software implementation)
   - constraints (X.509 certificate advanced constraint checking)
   - dnskey (Parse RFC 4034 public keys)
   - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
   - gmp (RSA/DH crypto backend based on libgmp)
   - hmac (HMAC wrapper using various hashers)
   - md5 (MD5 hasher software implementation)
   - nonce (Default nonce generation plugin)
   - pem (PEM encoding/decoding routines)
   - pgp (PGP encoding/decoding routines)
   - pkcs1 (PKCS#1 encoding/decoding routines)
   - pkcs8 (PKCS#8 decoding routines)
   - pkcs12 (PKCS#12 decoding routines)
   - pubkey (Wrapper to handle raw public keys as trusted certificates)
   - random (RNG reading from /dev/[u]random)
   - rc2 (RC2 cipher software implementation)
   - revocation (X.509 CRL/OCSP revocation checking)
   - sha1 (SHA1 hasher software implementation)
   - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
   - sshkey (SSH key decoding routines)
   - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
     and OCSP messages)
   - xcbc (XCBC wrapper using various ciphers)
   - attr (Provides IKE attributes configured in strongswan.conf)
   - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
     Netlink)
   - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
   - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
   - resolve (Writes name servers received via IKE to a resolv.conf file or
     installs them via resolvconf(8))
   .
   Also included is the libtpmtss library adding support for TPM plugin
   (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/logcheck/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/logcheck/ignore.d.paranoid/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/logcheck/ignore.d.server/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/logcheck/ignore.d.workstation/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/logcheck/violations.ignore.d/
-rw-r--r-- root/root       281 2017-11-23 19:52 ./etc/strongswan.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/aes.conf
-rw-r--r-- root/root       362 2017-11-23 19:52 ./etc/strongswan.d/charon/attr.conf
-rw-r--r-- root/root       138 2017-11-23 19:52 ./etc/strongswan.d/charon/constraints.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./etc/strongswan.d/charon/dnskey.conf
-rw-r--r-- root/root       135 2017-11-23 19:52 ./etc/strongswan.d/charon/fips-prf.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/gmp.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/hmac.conf
-rw-r--r-- root/root      2239 2017-11-23 19:52 ./etc/strongswan.d/charon/kernel-netlink.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/md5.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/mgf1.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/nonce.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/pem.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/pgp.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/pkcs1.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./etc/strongswan.d/charon/pkcs12.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/pkcs7.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./etc/strongswan.d/charon/pkcs8.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./etc/strongswan.d/charon/pubkey.conf
-rw-r--r-- root/root       425 2017-11-23 19:52 ./etc/strongswan.d/charon/random.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./etc/strongswan.d/charon/rc2.conf
-rw-r--r-- root/root       340 2017-11-23 19:52 ./etc/strongswan.d/charon/resolve.conf
-rw-r--r-- root/root       283 2017-11-23 19:52 ./etc/strongswan.d/charon/revocation.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/sha1.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/sha2.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./etc/strongswan.d/charon/sshkey.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/x509.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./etc/strongswan.d/charon/xcbc.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0
-rw-r--r-- root/root    338456 2017-11-23 19:52 ./usr/lib/ipsec/libstrongswan.so.0.0.0
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     38212 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-aes.so
-rw-r--r-- root/root      9668 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-attr.so
-rw-r--r-- root/root     13624 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so
-rw-r--r-- root/root      5444 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so
-rw-r--r-- root/root      5428 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
-rw-r--r-- root/root     27400 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so
-rw-r--r-- root/root      5924 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so
-rw-r--r-- root/root     71580 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
-rw-r--r-- root/root      9572 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-md5.so
-rw-r--r-- root/root      9652 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so
-rw-r--r-- root/root      5428 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so
-rw-r--r-- root/root     14708 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pem.so
-rw-r--r-- root/root     13956 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so
-rw-r--r-- root/root      9784 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
-rw-r--r-- root/root      9656 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
-rw-r--r-- root/root     26040 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
-rw-r--r-- root/root      9624 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
-rw-r--r-- root/root      9588 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so
-rw-r--r-- root/root      5436 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-random.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so
-rw-r--r-- root/root     13684 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so
-rw-r--r-- root/root     13636 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so
-rw-r--r-- root/root     13652 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so
-rw-r--r-- root/root      9540 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so
-rw-r--r-- root/root     91896 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-x509.so
-rw-r--r-- root/root      9636 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/libstrongswan/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/libstrongswan/NEWS.Debian.gz
-rw-r--r-- root/root      5037 2017-08-14 06:48 ./usr/share/doc/libstrongswan/README.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/libstrongswan/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/libstrongswan/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/libstrongswan/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1312 2017-06-23 12:06 ./usr/share/lintian/overrides/libstrongswan
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man5/
-rw-r--r-- root/root     25182 2017-11-23 19:52 ./usr/share/man/man5/strongswan.conf.5.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/aes.conf
-rw-r--r-- root/root       362 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/attr.conf
-rw-r--r-- root/root       138 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/constraints.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/dnskey.conf
-rw-r--r-- root/root       135 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/gmp.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/hmac.conf
-rw-r--r-- root/root      2239 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/md5.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/mgf1.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/nonce.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pem.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pgp.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf
-rw-r--r-- root/root       132 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/pubkey.conf
-rw-r--r-- root/root       425 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/random.conf
-rw-r--r-- root/root       130 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/rc2.conf
-rw-r--r-- root/root       340 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/resolve.conf
-rw-r--r-- root/root       283 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/revocation.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/sha1.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/sha2.conf
-rw-r--r-- root/root       133 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/sshkey.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/x509.conf
-rw-r--r-- root/root       131 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/xcbc.conf
-rw-r--r-- root/root       281 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.conf


strongswan-charon-dbgsym_5.6.1-2_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 50392 bytes: control archive=560 bytes.
     469 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-charon-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 63
 Depends: strongswan-charon (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-charon
 Build-Ids: fc7ef77df93cf49b4b36f3ec101e3bee447c18c2

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root     53508 2017-11-23 19:52 ./usr/lib/debug/.build-id/fc/7ef77df93cf49b4b36f3ec101e3bee447c18c2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-charon-dbgsym -> strongswan-charon


strongswan-charon_5.6.1-2_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 90804 bytes: control archive=1692 bytes.
     105 bytes,     3 lines      conffiles            
     831 bytes,    19 lines      control              
     579 bytes,     7 lines      md5sums              
    1247 bytes,    40 lines   *  postinst             #!/bin/sh
     542 bytes,    12 lines   *  postrm               #!/bin/sh
 Package: strongswan-charon
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 207
 Pre-Depends: debconf | debconf-2.0
 Depends: iproute2 | iproute, libstrongswan (= 5.6.1-2), strongswan-starter, libc6 (>= 2.4), strongswan-libcharon
 Provides: ike-server
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan Internet Key Exchange daemon
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
  It is written from scratch using a fully multi-threaded design and a modular
  architecture. Various plugins can provide additional functionality.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/apparmor.d/
-rw-r--r-- root/root      1973 2017-08-03 19:23 ./etc/apparmor.d/usr.lib.ipsec.charon
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
-rw-r--r-- root/root      1792 2017-11-23 19:52 ./etc/strongswan.d/charon-logging.conf
-rw-r--r-- root/root     10792 2017-11-23 19:52 ./etc/strongswan.d/charon.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
-rwxr-xr-x root/root     13780 2017-11-23 19:52 ./usr/lib/ipsec/charon
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-charon/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-charon/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-charon/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-charon/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root      1792 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
-rw-r--r-- root/root     10792 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf


strongswan-libcharon-dbgsym_5.6.1-2_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 3906268 bytes: control archive=688 bytes.
     562 bytes,    14 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: strongswan-libcharon-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 3970
 Depends: strongswan-libcharon (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-libcharon
 Build-Ids: 1be8d7e9f2dbec8ccc84976539f1170122afbfec 60c5d3fc54910c22d7f64e031ba1198a7ac018e5 ee520702371a5b4427fd1826dbc5f8a9e66a6f2e

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/1b/
-rw-r--r-- root/root     83356 2017-11-23 19:52 ./usr/lib/debug/.build-id/1b/e8d7e9f2dbec8ccc84976539f1170122afbfec.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root   3894360 2017-11-23 19:52 ./usr/lib/debug/.build-id/60/c5d3fc54910c22d7f64e031ba1198a7ac018e5.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root     73700 2017-11-23 19:52 ./usr/lib/debug/.build-id/ee/520702371a5b4427fd1826dbc5f8a9e66a6f2e.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-libcharon-dbgsym -> strongswan-libcharon


strongswan-libcharon_5.6.1-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 261088 bytes: control archive=1072 bytes.
      84 bytes,     2 lines      conffiles            
     782 bytes,    22 lines      control              
     765 bytes,     9 lines      md5sums              
      33 bytes,     1 lines      shlibs               
 Package: strongswan-libcharon
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 730
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.4)
 Suggests: libcharon-extra-plugins
 Breaks: strongswan-starter (<= 5.6.1-1)
 Replaces: strongswan-starter (<= 5.6.1-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon library, used by IKE client like
  strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard
  plugins:
    - socket-default
    - counters

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       135 2017-11-23 19:52 ./etc/strongswan.d/charon/counters.conf
-rw-r--r-- root/root       491 2017-11-23 19:52 ./etc/strongswan.d/charon/socket-default.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0
-rw-r--r-- root/root    548732 2017-11-23 19:52 ./usr/lib/ipsec/libcharon.so.0.0.0
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9508 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-counters.so
-rw-r--r-- root/root     13620 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-libcharon/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-libcharon/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-libcharon/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       135 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/counters.conf
-rw-r--r-- root/root       491 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/socket-default.conf


strongswan-nm-dbgsym_5.6.1-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 187972 bytes: control archive=560 bytes.
     458 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-nm-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 200
 Depends: strongswan-nm (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-nm
 Build-Ids: 537ca5efd815ff398933bec8910deb2ece003a92

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/53/
-rw-r--r-- root/root    194548 2017-11-23 19:52 ./usr/lib/debug/.build-id/53/7ca5efd815ff398933bec8910deb2ece003a92.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-nm-dbgsym -> strongswan-nm


strongswan-nm_5.6.1-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 90732 bytes: control archive=1020 bytes.
      48 bytes,     1 lines      conffiles            
     985 bytes,    20 lines      control              
     364 bytes,     5 lines      md5sums              
 Package: strongswan-nm
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 185
 Depends: libc6 (>= 2.4), libdbus-glib-1-2 (>= 0.78), libglib2.0-0 (>= 2.37.3), libnm-glib-vpn1 (>= 0.7.999), libnm-util2 (>= 0.7.0), libstrongswan, strongswan-libcharon
 Recommends: network-manager-strongswan
 Replaces: network-manager-strongswan (<= 1.4.1-1~)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan plugin to interact with NetworkManager
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This plugin provides an interface which allows NetworkManager to configure
  and control the IKEv2 daemon directly through D-Bus. It is designed to work
  in conjunction with the network-manager-strongswan package, providing
  a simple graphical frontend to configure IPsec based VPNs.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/dbus-1/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/dbus-1/system.d/
-rw-r--r-- root/root       574 2017-11-23 19:52 ./etc/dbus-1/system.d/nm-strongswan-service.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
-rwxr-xr-x root/root     26180 2017-11-23 19:52 ./usr/lib/ipsec/charon-nm
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-nm/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-nm/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-nm/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-nm/copyright


strongswan-pki-dbgsym_5.6.1-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 171124 bytes: control archive=564 bytes.
     461 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-pki-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 190
 Depends: strongswan-pki (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-pki
 Build-Ids: 8d188de59caa7003553f1f955691a1844adea1f5

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/8d/
-rw-r--r-- root/root    184104 2017-11-23 19:52 ./usr/lib/debug/.build-id/8d/188de59caa7003553f1f955691a1844adea1f5.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-pki-dbgsym -> strongswan-pki


strongswan-pki_5.6.1-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 119564 bytes: control archive=1272 bytes.
      27 bytes,     1 lines      conffiles            
     659 bytes,    18 lines      control              
    1422 bytes,    20 lines      md5sums              
 Package: strongswan-pki
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 251
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.4)
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, pki command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the pki tool which allows on to run a simple public key
  infrastructure.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
-rw-r--r-- root/root        65 2017-11-23 19:52 ./etc/strongswan.d/pki.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/bin/
-rwxr-xr-x root/root     62932 2017-11-23 19:52 ./usr/bin/pki
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-pki/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-pki/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-pki/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-pki/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       238 2017-08-03 19:23 ./usr/share/lintian/overrides/strongswan-pki
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man1/
-rw-r--r-- root/root      1344 2017-11-23 19:52 ./usr/share/man/man1/pki---acert.1.gz
-rw-r--r-- root/root       643 2017-11-23 19:52 ./usr/share/man/man1/pki---dn.1.gz
-rw-r--r-- root/root      1203 2017-11-23 19:52 ./usr/share/man/man1/pki---gen.1.gz
-rw-r--r-- root/root      2350 2017-11-23 19:52 ./usr/share/man/man1/pki---issue.1.gz
-rw-r--r-- root/root       785 2017-11-23 19:52 ./usr/share/man/man1/pki---keyid.1.gz
-rw-r--r-- root/root       625 2017-11-23 19:52 ./usr/share/man/man1/pki---pkcs7.1.gz
-rw-r--r-- root/root       593 2017-11-23 19:52 ./usr/share/man/man1/pki---print.1.gz
-rw-r--r-- root/root       793 2017-11-23 19:52 ./usr/share/man/man1/pki---pub.1.gz
-rw-r--r-- root/root      1082 2017-11-23 19:52 ./usr/share/man/man1/pki---req.1.gz
-rw-r--r-- root/root      2080 2017-11-23 19:52 ./usr/share/man/man1/pki---self.1.gz
-rw-r--r-- root/root      1589 2017-11-23 19:52 ./usr/share/man/man1/pki---signcrl.1.gz
-rw-r--r-- root/root       668 2017-11-23 19:52 ./usr/share/man/man1/pki---verify.1.gz
-rw-r--r-- root/root      1618 2017-11-23 19:52 ./usr/share/man/man1/pki.1.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        65 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf


strongswan-scepclient-dbgsym_5.6.1-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 56716 bytes: control archive=560 bytes.
     481 bytes,    14 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: strongswan-scepclient-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 70
 Depends: strongswan-scepclient (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-scepclient
 Build-Ids: 7e87a108ca83abb01a5fabd25f9d3fd229533123

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/7e/
-rw-r--r-- root/root     61188 2017-11-23 19:52 ./usr/lib/debug/.build-id/7e/87a108ca83abb01a5fabd25f9d3fd229533123.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-scepclient-dbgsym -> strongswan-scepclient


strongswan-scepclient_5.6.1-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 95216 bytes: control archive=944 bytes.
      34 bytes,     1 lines      conffiles            
     698 bytes,    18 lines      control              
     567 bytes,     7 lines      md5sums              
 Package: strongswan-scepclient
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 199
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.4)
 Breaks: strongswan-starter (<< 5.3.5-2)
 Replaces: strongswan-starter (<< 5.3.5-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, SCEP client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the SCEP client, an implementation of the Cisco System's
  Simple Certificate Enrollment Protocol (SCEP).

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
-rw-r--r-- root/root        79 2017-11-23 19:52 ./etc/strongswan.d/scepclient.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
-rwxr-xr-x root/root     30176 2017-11-23 19:52 ./usr/lib/ipsec/scepclient
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-scepclient/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-scepclient/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-scepclient/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man8/
-rw-r--r-- root/root      3134 2017-11-23 19:52 ./usr/share/man/man8/scepclient.8.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root        79 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf


strongswan-starter-dbgsym_5.6.1-2_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 691240 bytes: control archive=784 bytes.
     637 bytes,    14 lines      control              
     530 bytes,     5 lines      md5sums              
 Package: strongswan-starter-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 738
 Depends: strongswan-starter (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-starter
 Build-Ids: 105ffe74cf661ec7fd6fda0e5f231f54c8325cda 58e1b896ba3708f5b11295e7b6feb82819b913e2 a77523555cebb33b906cd9d1d478267ba640c3f5 bc965f4002c3480a1e67d2e604b71105c04eaab6 e411cfdd5e5d16b3257962bf58ab33d8235bc7cc

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root     37236 2017-11-23 19:52 ./usr/lib/debug/.build-id/10/5ffe74cf661ec7fd6fda0e5f231f54c8325cda.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/58/
-rw-r--r-- root/root     24040 2017-11-23 19:52 ./usr/lib/debug/.build-id/58/e1b896ba3708f5b11295e7b6feb82819b913e2.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root    372204 2017-11-23 19:52 ./usr/lib/debug/.build-id/a7/7523555cebb33b906cd9d1d478267ba640c3f5.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/bc/
-rw-r--r-- root/root    193496 2017-11-23 19:52 ./usr/lib/debug/.build-id/bc/965f4002c3480a1e67d2e604b71105c04eaab6.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root    112348 2017-11-23 19:52 ./usr/lib/debug/.build-id/e4/11cfdd5e5d16b3257962bf58ab33d8235bc7cc.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-starter-dbgsym -> strongswan-starter


strongswan-starter_5.6.1-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 220100 bytes: control archive=46580 bytes.
     195 bytes,     7 lines      conffiles            
    1613 bytes,    46 lines   *  config               #!/bin/sh
     779 bytes,    19 lines      control              
    1401 bytes,    19 lines      md5sums              
   15113 bytes,   385 lines   *  postinst             #!/bin/bash
    2669 bytes,    86 lines   *  postrm               #!/bin/sh
    1140 bytes,    45 lines   *  prerm                #!/bin/sh
  144262 bytes,  1047 lines      templates            
 Package: strongswan-starter
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 613
 Depends: adduser, libstrongswan (= 5.6.1-2), lsb-base (>= 3.0-6), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.8)
 Recommends: strongswan-charon
 Conflicts: openswan
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan daemon starter and configuration file parser
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  The starter and the associated "ipsec" script control the charon daemon from
  the command line. It parses ipsec.conf and loads the configurations to the
  daemon.

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/apparmor.d/
-rw-r--r-- root/root       833 2017-08-03 19:23 ./etc/apparmor.d/usr.lib.ipsec.stroke
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/init.d/
-rwxr-xr-x root/root      3566 2017-06-23 12:06 ./etc/init.d/ipsec
-rw-r--r-- root/root       652 2017-11-23 19:52 ./etc/ipsec.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/aacerts/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/acerts/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/cacerts/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/certs/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/crls/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/ocspcerts/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/policies/
drwx------ root/root         0 2017-11-23 19:52 ./etc/ipsec.d/private/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/ipsec.d/reqs/
-rw------- root/root       313 2017-11-23 19:52 ./etc/ipsec.secrets
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       986 2017-11-23 19:52 ./etc/strongswan.d/charon/stroke.conf
-rw-r--r-- root/root       297 2017-11-23 19:52 ./etc/strongswan.d/charon/updown.conf
-rw-r--r-- root/root       173 2017-11-23 19:52 ./etc/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/systemd/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./lib/systemd/system/ipsec.service -> strongswan.service
-rw-r--r-- root/root       266 2017-11-23 19:52 ./lib/systemd/system/strongswan.service
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
-rwxr-xr-x root/root      9852 2017-11-23 19:52 ./usr/lib/ipsec/_copyright
-rwxr-xr-x root/root     20235 2017-11-23 19:52 ./usr/lib/ipsec/_updown
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     91772 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so
-rw-r--r-- root/root     13604 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-updown.so
-rwxr-xr-x root/root     63136 2017-11-23 19:52 ./usr/lib/ipsec/starter
-rwxr-xr-x root/root     17884 2017-11-23 19:52 ./usr/lib/ipsec/stroke
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/sbin/
-rwxr-xr-x root/root      7774 2017-11-23 19:52 ./usr/sbin/ipsec
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-starter/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-starter/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-starter/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-starter/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       426 2017-08-03 19:23 ./usr/share/lintian/overrides/strongswan-starter
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man5/
-rw-r--r-- root/root     16803 2017-11-23 19:52 ./usr/share/man/man5/ipsec.conf.5.gz
-rw-r--r-- root/root      3127 2017-11-23 19:52 ./usr/share/man/man5/ipsec.secrets.5.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man8/
-rw-r--r-- root/root      2813 2017-11-23 19:52 ./usr/share/man/man8/ipsec.8.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       986 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/stroke.conf
-rw-r--r-- root/root       297 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/updown.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       173 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./var/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./var/lib/
drwx------ root/root         0 2017-11-23 19:52 ./var/lib/strongswan/


strongswan-swanctl-dbgsym_5.6.1-2_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 659160 bytes: control archive=680 bytes.
     555 bytes,    14 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: strongswan-swanctl-dbgsym
 Source: strongswan
 Version: 5.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 708
 Depends: strongswan-swanctl (= 5.6.1-2)
 Breaks: strongswan-dbg (<< 5.3.5-2~)
 Replaces: strongswan-dbg (<< 5.3.5-2~)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-swanctl
 Build-Ids: 3bf1a7c1238a3e7d9405600ba646484bd51635fe 568ae53487b353549dccc84f8efabe690389cd8c d5183006e9f7fa00584d86078c3672a4aa3e6da7

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/3b/
-rw-r--r-- root/root    381200 2017-11-23 19:52 ./usr/lib/debug/.build-id/3b/f1a7c1238a3e7d9405600ba646484bd51635fe.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    259776 2017-11-23 19:52 ./usr/lib/debug/.build-id/56/8ae53487b353549dccc84f8efabe690389cd8c.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/debug/.build-id/d5/
-rw-r--r-- root/root     69840 2017-11-23 19:52 ./usr/lib/debug/.build-id/d5/183006e9f7fa00584d86078c3672a4aa3e6da7.debug
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-swanctl-dbgsym -> strongswan-swanctl


strongswan-swanctl_5.6.1-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 164704 bytes: control archive=1760 bytes.
     125 bytes,     4 lines      conffiles            
     578 bytes,    16 lines      control              
     926 bytes,    12 lines      md5sums              
    1235 bytes,    40 lines   *  postinst             #!/bin/sh
     526 bytes,    12 lines   *  postrm               #!/bin/sh
      29 bytes,     1 lines      shlibs               
 Package: strongswan-swanctl
 Source: strongswan
 Version: 5.6.1-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 442
 Depends: libstrongswan (= 5.6.1-2), libc6 (>= 2.8)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, swanctl command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the swanctl interface, used to configure a running
  charon daemon

drwxr-xr-x root/root         0 2017-11-23 19:52 ./
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/apparmor.d/
-rw-r--r-- root/root      1055 2017-09-01 15:13 ./etc/apparmor.d/usr.sbin.swanctl
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       221 2017-11-23 19:52 ./etc/strongswan.d/charon/vici.conf
-rw-r--r-- root/root       151 2017-11-23 19:52 ./etc/strongswan.d/swanctl.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/
drwx------ root/root         0 2017-11-23 19:52 ./etc/swanctl/bliss/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/conf.d/
drwx------ root/root         0 2017-11-23 19:52 ./etc/swanctl/ecdsa/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/pkcs12/
drwx------ root/root         0 2017-11-23 19:52 ./etc/swanctl/pkcs8/
drwx------ root/root         0 2017-11-23 19:52 ./etc/swanctl/private/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/pubkey/
drwx------ root/root         0 2017-11-23 19:52 ./etc/swanctl/rsa/
-rw-r--r-- root/root     14353 2017-11-23 19:52 ./etc/swanctl/swanctl.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509aa/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509ac/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509ca/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509crl/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./etc/swanctl/x509ocsp/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0
lrwxrwxrwx root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0
-rw-r--r-- root/root     21864 2017-11-23 19:52 ./usr/lib/ipsec/libvici.so.0.0.0
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root    120748 2017-11-23 19:52 ./usr/lib/ipsec/plugins/libstrongswan-vici.so
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/sbin/
-rwxr-xr-x root/root     75220 2017-11-23 19:52 ./usr/sbin/swanctl
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/doc/strongswan-swanctl/
-rw-r--r-- root/root      1986 2017-08-03 19:23 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz
-rw-r--r-- root/root     17836 2017-11-23 19:52 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz
-rw-r--r-- root/root     48492 2017-11-17 09:41 ./usr/share/doc/strongswan-swanctl/changelog.gz
-rw-r--r-- root/root     79508 2017-08-03 19:23 ./usr/share/doc/strongswan-swanctl/copyright
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       428 2017-09-03 12:34 ./usr/share/lintian/overrides/strongswan-swanctl
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man5/
-rw-r--r-- root/root     13166 2017-11-23 19:52 ./usr/share/man/man5/swanctl.conf.5.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/man/man8/
-rw-r--r-- root/root       949 2017-11-23 19:52 ./usr/share/man/man8/swanctl.8.gz
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       221 2017-11-23 19:52 ./usr/share/strongswan/templates/config/plugins/vici.conf
drwxr-xr-x root/root         0 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       151 2017-11-23 19:52 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 241144
Build-Time: 1449
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 984
Job: strongswan_5.6.1-2
Machine Architecture: armhf
Package: strongswan
Package-Time: 2499
Source-Version: 5.6.1-2
Space: 241144
Status: successful
Version: 5.6.1-2
--------------------------------------------------------------------------------
Finished at 2017-11-29T05:53:32Z
Build needed 00:41:39, 241144k disc space