Raspbian Package Auto-Building

Build log for strongswan (5.9.11-2) on armhf

strongswan5.9.11-2armhf → 2023-11-19 05:03:16

sbuild (Debian sbuild) 0.85.0 (04 January 2023) on test2023

+==============================================================================+
| strongswan 5.9.11-2 (armhf)                  Sun, 19 Nov 2023 04:58:55 +0000 |
+==============================================================================+

Package: strongswan
Version: 5.9.11-2
Source Version: 5.9.11-2
Distribution: trixie-staging
Machine Architecture: arm64
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-e9c81b64-40df-4896-b740-67e4a2e53aff' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/strongswan-VsyboA/resolver-AR0d3j' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.2 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [14.9 MB]
Fetched 29.2 MB in 5s (5617 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/strongswan.git
Please use:
git clone https://salsa.debian.org/debian/strongswan.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 4908 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main strongswan 5.9.11-2 (dsc) [3558 B]
Get:2 http://172.17.4.1/private trixie-staging/main strongswan 5.9.11-2 (tar) [4787 kB]
Get:3 http://172.17.4.1/private trixie-staging/main strongswan 5.9.11-2 (asc) [659 B]
Get:4 http://172.17.4.1/private trixie-staging/main strongswan 5.9.11-2 (diff) [117 kB]
Fetched 4908 kB in 1s (7899 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/strongswan-VsyboA/strongswan-5.9.11' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/strongswan-VsyboA' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd, systemd-dev, tzdata, build-essential, fakeroot
Filtered Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd, systemd-dev, tzdata, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [612 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [1072 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [985 B]
Fetched 2669 B in 0s (0 B/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils bsdutils
  comerr-dev debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism
  dmsetup dpkg-dev dwz file flex gettext gettext-base gir1.2-glib-2.0
  gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian krb5-multidev
  libapparmor1 libarchive-zip-perl libargon2-1 libblkid-dev libblkid1
  libbrotli1 libcap-dev libcryptsetup12 libcurl4 libcurl4-openssl-dev
  libdebhelper-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1
  libfdisk1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev
  libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libicu-dev libicu72
  libip4tc-dev libip4tc2 libip6tc-dev libip6tc2 libiptc-dev libjson-c-dev
  libjson-c5 libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10
  libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 libldap-dev libldap2-dev
  libmagic-mgc libmagic1 libmount-dev libmount1 libnghttp2-14 libnm-dev libnm0
  libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3
  libpipeline1 libpkgconf3 libpsl5 libpython3-stdlib libpython3.11-minimal
  libpython3.11-stdlib librtmp1 libselinux1-dev libsepol-dev libsmartcols1
  libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libsub-override-perl
  libsystemd-dev libsystemd-shared libtool libtss2-dev libtss2-esys-3.0.2-0
  libtss2-fapi1 libtss2-mu0 libtss2-policy0 libtss2-rc0 libtss2-sys1
  libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-libtpms0
  libtss2-tcti-mssim0 libtss2-tcti-pcap0 libtss2-tcti-spi-helper0
  libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libuuid1 libxml2
  libxml2-dev m4 man-db media-types mount pkg-config pkgconf pkgconf-bin
  po-debconf python3 python3-distutils python3-lib2to3 python3-minimal
  python3.11 python3.11-minimal sensible-utils systemd systemd-dev tpm-udev
  udev util-linux uuid-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc doc-base dh-make
  apparmor-utils debian-keyring flex-doc gettext-doc libasprintf-dev
  libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libidn-dev
  librtmp-dev libssh2-1-dev git bzr libgcrypt20-doc low-memory-monitor
  libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin libxml2-utils
  gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc cryptsetup-bin
  sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk
  m4-doc apparmor less www-browser nfs-common libmail-box-perl python3-doc
  python3-tk python3-venv python3.11-venv python3.11-doc binfmt-support
  systemd-container systemd-homed systemd-userdbd systemd-boot
  systemd-resolved libfido2-1 libqrencode4 polkitd python3-pefile dosfstools
  kbd util-linux-extra util-linux-locales
Recommended packages:
  libalgorithm-merge-perl libfl-dev curl | wget | lynx ca-certificates
  libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs
  krb5-locales publicsuffix libltdl-dev uuid-runtime libmail-sendmail-perl
  default-dbus-system-bus | dbus-system-bus systemd-timesyncd | time-daemon
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils comerr-dev
  debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup dwz file
  flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base
  icu-devtools intltool-debian krb5-multidev libapparmor1 libarchive-zip-perl
  libargon2-1 libblkid-dev libbrotli1 libcap-dev libcryptsetup12 libcurl4
  libcurl4-openssl-dev libdebhelper-perl libdevmapper1.02.1 libelf1 libexpat1
  libfdisk1 libffi-dev libfile-stripnondeterminism-perl libgcrypt20-dev
  libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data
  libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl
  libgpg-error-dev libgssrpc4 libicu-dev libicu72 libip4tc-dev libip4tc2
  libip6tc-dev libip6tc2 libiptc-dev libjson-c-dev libjson-c5
  libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkmod2 libkrb5-dev
  libldap-dev libldap2-dev libmagic-mgc libmagic1 libmount-dev libnghttp2-14
  libnm-dev libnm0 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev
  libpcre2-posix3 libpipeline1 libpkgconf3 libpsl5 libpython3-stdlib
  libpython3.11-minimal libpython3.11-stdlib librtmp1 libselinux1-dev
  libsepol-dev libsqlite3-dev libssh2-1 libssl-dev libsub-override-perl
  libsystemd-dev libsystemd-shared libtool libtss2-dev libtss2-esys-3.0.2-0
  libtss2-fapi1 libtss2-mu0 libtss2-policy0 libtss2-rc0 libtss2-sys1
  libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-libtpms0
  libtss2-tcti-mssim0 libtss2-tcti-pcap0 libtss2-tcti-spi-helper0
  libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libxml2 libxml2-dev m4
  man-db media-types pkg-config pkgconf pkgconf-bin po-debconf python3
  python3-distutils python3-lib2to3 python3-minimal python3.11
  python3.11-minimal sbuild-build-depends-main-dummy sensible-utils systemd
  systemd-dev tpm-udev udev uuid-dev zlib1g-dev
The following packages will be upgraded:
  bsdutils dpkg-dev libblkid1 libdpkg-perl libgssapi-krb5-2 libk5crypto3
  libkrb5-3 libkrb5support0 libmount1 libsmartcols1 libsqlite3-0 libuuid1
  mount util-linux
14 upgraded, 134 newly installed, 0 to remove and 15 not upgraded.
1 not fully installed or removed.
Need to get 64.1 MB/66.6 MB of archives.
After this operation, 253 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1032 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf mount armhf 2.39.2-6 [134 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf bsdutils armhf 1:2.39.2-6 [86.5 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf util-linux armhf 2.39.2-6 [1110 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [20.7 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf libblkid1 armhf 2.39.2-6 [145 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf dmsetup armhf 2:1.02.185-2 [81.8 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.185-2 [123 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libjson-c5 armhf 0.17-1 [39.7 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libuuid1 armhf 2.39.2-6 [28.1 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf libcryptsetup12 armhf 2:2.6.1-5 [191 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf libfdisk1 armhf 2.39.2-6 [188 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf libkmod2 armhf 30+20230601-2 [50.2 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf libapparmor1 armhf 3.0.12-1 [37.4 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf libip4tc2 armhf 1.8.9-2 [17.1 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf libmount1 armhf 2.39.2-6 [167 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libsystemd-shared armhf 254.5-1+rpi1 [1646 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf systemd-dev all 254.5-1+rpi1 [55.0 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf systemd armhf 254.5-1+rpi1 [3100 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf flex armhf 2.6.4-8.2 [391 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-minimal armhf 3.11.6-3 [800 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libexpat1 armhf 2.5.0-2 [76.8 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf python3.11-minimal armhf 3.11.6-3 [1674 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf python3-minimal armhf 3.11.4-5 [26.2 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf media-types all 10.1.0 [26.9 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-0 armhf 3.44.0-1 [762 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-stdlib armhf 3.11.6-3 [1679 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf python3.11 armhf 3.11.6-3 [586 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf libpython3-stdlib armhf 3.11.4-5 [9200 B]
Get:31 http://172.17.4.1/private trixie-staging/main armhf python3 armhf 3.11.4-5 [26.2 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf libsmartcols1 armhf 2.39.2-6 [102 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.2-6 [81.2 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-1 [1358 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf sensible-utils all 0.0.20 [19.3 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf udev armhf 254.5-1+rpi1 [1684 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-13 [156 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-13 [496 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf bison armhf 2:3.8.2+dfsg-1 [1114 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf comerr-dev armhf 2.1-1.47.0-2 [50.8 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.8 [82.1 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-13 [1201 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.8 [956 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf dh-apparmor all 3.0.12-1 [16.9 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-0 armhf 2.78.1-2 [1257 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf libgirepository-1.0-1 armhf 1.78.1-5 [91.4 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf gir1.2-glib-2.0 armhf 1.78.1-5 [163 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libnm0 armhf 1.44.2-3 [364 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf gir1.2-nm-1.0 armhf 1.44.2-3 [78.7 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf gperf armhf 3.1-1 [141 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf icu-devtools armhf 72.1-4 [174 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libgssrpc4 armhf 1.20.1-5 [50.7 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libkadm5clnt-mit12 armhf 1.20.1-5 [36.1 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libkdb5-10 armhf 1.20.1-5 [35.6 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libkadm5srv-mit12 armhf 1.20.1-5 [45.7 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf krb5-multidev armhf 1.20.1-5 [125 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf uuid-dev armhf 2.39.2-6 [38.9 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf libblkid-dev armhf 2.39.2-6 [179 kB]
Get:80 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.0.9-2+b3 [258 kB]
Get:81 http://172.17.4.1/private trixie-staging/main armhf libcap-dev armhf 1:2.66-4 [391 kB]
Get:82 http://172.17.4.1/private trixie-staging/main armhf libnghttp2-14 armhf 1.58.0-1 [61.7 kB]
Get:83 http://172.17.4.1/private trixie-staging/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB]
Get:84 http://172.17.4.1/private trixie-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:85 http://172.17.4.1/private trixie-staging/main armhf libssh2-1 armhf 1.11.0-2 [195 kB]
Get:86 http://172.17.4.1/private trixie-staging/main armhf libcurl4 armhf 8.4.0-2+rpi1 [362 kB]
Get:87 http://172.17.4.1/private trixie-staging/main armhf libcurl4-openssl-dev armhf 8.4.0-2+rpi1 [446 kB]
Get:88 http://172.17.4.1/private trixie-staging/main armhf libffi-dev armhf 3.4.4-1 [60.4 kB]
Get:89 http://172.17.4.1/private trixie-staging/main armhf libgpg-error-dev armhf 1.47-2 [122 kB]
Get:90 http://172.17.4.1/private trixie-staging/main armhf libgcrypt20-dev armhf 1.10.2-3 [693 kB]
Get:91 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-data all 2.78.1-2 [1223 kB]
Get:92 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-bin armhf 2.78.1-2 [106 kB]
Get:93 http://172.17.4.1/private trixie-staging/main armhf python3-lib2to3 all 3.11.5-1 [77.5 kB]
Get:94 http://172.17.4.1/private trixie-staging/main armhf python3-distutils all 3.11.5-1 [131 kB]
Get:95 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-dev-bin armhf 2.78.1-2 [153 kB]
Get:96 http://172.17.4.1/private trixie-staging/main armhf libsepol-dev armhf 3.5-1 [309 kB]
Get:97 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4 [211 kB]
Get:98 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4 [201 kB]
Get:99 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4 [55.1 kB]
Get:100 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4 [648 kB]
Get:101 http://172.17.4.1/private trixie-staging/main armhf libselinux1-dev armhf 3.5-1 [143 kB]
Get:102 http://172.17.4.1/private trixie-staging/main armhf libmount-dev armhf 2.39.2-6 [23.4 kB]
Get:103 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:104 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:105 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:106 http://172.17.4.1/private trixie-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:107 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-3 [901 kB]
Get:108 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-dev armhf 2.78.1-2 [1510 kB]
Get:109 http://172.17.4.1/private trixie-staging/main armhf libgmpxx4ldbl armhf 2:6.3.0+dfsg-2 [328 kB]
Get:110 http://172.17.4.1/private trixie-staging/main armhf libgmp-dev armhf 2:6.3.0+dfsg-2 [577 kB]
Get:111 http://172.17.4.1/private trixie-staging/main armhf libgmp3-dev armhf 2:6.3.0+dfsg-2 [322 kB]
Get:112 http://172.17.4.1/private trixie-staging/main armhf libicu-dev armhf 72.1-4 [9956 kB]
Get:113 http://172.17.4.1/private trixie-staging/main armhf libip4tc-dev armhf 1.8.9-2 [9496 B]
Get:114 http://172.17.4.1/private trixie-staging/main armhf libip6tc2 armhf 1.8.9-2 [17.4 kB]
Get:115 http://172.17.4.1/private trixie-staging/main armhf libip6tc-dev armhf 1.8.9-2 [8836 B]
Get:116 http://172.17.4.1/private trixie-staging/main armhf libiptc-dev armhf 1.8.9-2 [7368 B]
Get:117 http://172.17.4.1/private trixie-staging/main armhf libjson-c-dev armhf 0.17-1 [68.1 kB]
Get:118 http://172.17.4.1/private trixie-staging/main armhf libkrb5-dev armhf 1.20.1-5 [15.0 kB]
Get:119 http://172.17.4.1/private trixie-staging/main armhf libldap-dev armhf 2.5.13+dfsg-5+rpi1 [259 kB]
Get:120 http://172.17.4.1/private trixie-staging/main armhf libldap2-dev all 2.5.13+dfsg-5+rpi1 [22.7 kB]
Get:121 http://172.17.4.1/private trixie-staging/main armhf libnm-dev armhf 1.44.2-3 [723 kB]
Get:122 http://172.17.4.1/private trixie-staging/main armhf libpam0g-dev armhf 1.5.2-9.1 [114 kB]
Get:123 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-dev armhf 3.44.0-1 [937 kB]
Get:124 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.0.11-1 [2105 kB]
Get:125 http://172.17.4.1/private trixie-staging/main armhf libsystemd-dev armhf 254.5-1+rpi1 [1104 kB]
Get:126 http://172.17.4.1/private trixie-staging/main armhf tpm-udev all 0.6 [3160 B]
Get:127 http://172.17.4.1/private trixie-staging/main armhf libtss2-mu0 armhf 4.0.1-3 [75.6 kB]
Get:128 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-cmd0 armhf 4.0.1-3 [35.2 kB]
Get:129 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-device0 armhf 4.0.1-3 [34.2 kB]
Get:130 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-mssim0 armhf 4.0.1-3 [34.0 kB]
Get:131 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-swtpm0 armhf 4.0.1-3 [34.2 kB]
Get:132 http://172.17.4.1/private trixie-staging/main armhf libtss2-sys1 armhf 4.0.1-3 [47.4 kB]
Get:133 http://172.17.4.1/private trixie-staging/main armhf libtss2-esys-3.0.2-0 armhf 4.0.1-3 [155 kB]
Get:134 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-libtpms0 armhf 4.0.1-3 [35.2 kB]
Get:135 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-spi-helper0 armhf 4.0.1-3 [35.5 kB]
Get:136 http://172.17.4.1/private trixie-staging/main armhf libtss2-tctildr0 armhf 4.0.1-3 [34.5 kB]
Get:137 http://172.17.4.1/private trixie-staging/main armhf libtss2-fapi1 armhf 4.0.1-3 [336 kB]
Get:138 http://172.17.4.1/private trixie-staging/main armhf libtss2-policy0 armhf 4.0.1-3 [189 kB]
Get:139 http://172.17.4.1/private trixie-staging/main armhf libtss2-rc0 armhf 4.0.1-3 [30.4 kB]
Get:140 http://172.17.4.1/private trixie-staging/main armhf libtss2-tcti-pcap0 armhf 4.0.1-3 [33.8 kB]
Get:141 http://172.17.4.1/private trixie-staging/main armhf libtss2-dev armhf 4.0.1-3 [72.8 kB]
Get:142 http://172.17.4.1/private trixie-staging/main armhf libxml2-dev armhf 2.9.14+dfsg-1.3 [636 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 64.1 MB in 7s (8825 kB/s)
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../mount_2.39.2-6_armhf.deb ...
Unpacking mount (2.39.2-6) over (2.39.2-5) ...
Preparing to unpack .../bsdutils_1%3a2.39.2-6_armhf.deb ...
Unpacking bsdutils (1:2.39.2-6) over (1:2.39.2-5) ...
Setting up bsdutils (1:2.39.2-6) ...
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../util-linux_2.39.2-6_armhf.deb ...
Unpacking util-linux (2.39.2-6) over (2.39.2-5) ...
Setting up util-linux (2.39.2-6) ...
Selecting previously unselected package libargon2-1:armhf.
(Reading database ... 12577 files and directories currently installed.)
Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_armhf.deb ...
Unpacking libargon2-1:armhf (0~20190702+dfsg-4) ...
Preparing to unpack .../libblkid1_2.39.2-6_armhf.deb ...
Unpacking libblkid1:armhf (2.39.2-6) over (2.39.2-5) ...
Setting up libblkid1:armhf (2.39.2-6) ...
Selecting previously unselected package dmsetup.
(Reading database ... 12582 files and directories currently installed.)
Preparing to unpack .../dmsetup_2%3a1.02.185-2_armhf.deb ...
Unpacking dmsetup (2:1.02.185-2) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-2_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../libjson-c5_0.17-1_armhf.deb ...
Unpacking libjson-c5:armhf (0.17-1) ...
Preparing to unpack .../libuuid1_2.39.2-6_armhf.deb ...
Unpacking libuuid1:armhf (2.39.2-6) over (2.39.2-5) ...
Setting up libuuid1:armhf (2.39.2-6) ...
Selecting previously unselected package libcryptsetup12:armhf.
(Reading database ... 12611 files and directories currently installed.)
Preparing to unpack .../0-libcryptsetup12_2%3a2.6.1-5_armhf.deb ...
Unpacking libcryptsetup12:armhf (2:2.6.1-5) ...
Selecting previously unselected package libfdisk1:armhf.
Preparing to unpack .../1-libfdisk1_2.39.2-6_armhf.deb ...
Unpacking libfdisk1:armhf (2.39.2-6) ...
Selecting previously unselected package libkmod2:armhf.
Preparing to unpack .../2-libkmod2_30+20230601-2_armhf.deb ...
Unpacking libkmod2:armhf (30+20230601-2) ...
Selecting previously unselected package libapparmor1:armhf.
Preparing to unpack .../3-libapparmor1_3.0.12-1_armhf.deb ...
Unpacking libapparmor1:armhf (3.0.12-1) ...
Selecting previously unselected package libip4tc2:armhf.
Preparing to unpack .../4-libip4tc2_1.8.9-2_armhf.deb ...
Unpacking libip4tc2:armhf (1.8.9-2) ...
Preparing to unpack .../5-libmount1_2.39.2-6_armhf.deb ...
Unpacking libmount1:armhf (2.39.2-6) over (2.39.2-5) ...
Setting up libmount1:armhf (2.39.2-6) ...
Selecting previously unselected package libsystemd-shared:armhf.
(Reading database ... 12643 files and directories currently installed.)
Preparing to unpack .../0-libsystemd-shared_254.5-1+rpi1_armhf.deb ...
Unpacking libsystemd-shared:armhf (254.5-1+rpi1) ...
Selecting previously unselected package systemd-dev.
Preparing to unpack .../1-systemd-dev_254.5-1+rpi1_all.deb ...
Unpacking systemd-dev (254.5-1+rpi1) ...
Selecting previously unselected package systemd.
Preparing to unpack .../2-systemd_254.5-1+rpi1_armhf.deb ...
Unpacking systemd (254.5-1+rpi1) ...
Selecting previously unselected package m4.
Preparing to unpack .../3-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package flex.
Preparing to unpack .../4-flex_2.6.4-8.2_armhf.deb ...
Unpacking flex (2.6.4-8.2) ...
Selecting previously unselected package libpython3.11-minimal:armhf.
Preparing to unpack .../5-libpython3.11-minimal_3.11.6-3_armhf.deb ...
Unpacking libpython3.11-minimal:armhf (3.11.6-3) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../6-libexpat1_2.5.0-2_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-2) ...
Selecting previously unselected package python3.11-minimal.
Preparing to unpack .../7-python3.11-minimal_3.11.6-3_armhf.deb ...
Unpacking python3.11-minimal (3.11.6-3) ...
Setting up libpython3.11-minimal:armhf (3.11.6-3) ...
Setting up libexpat1:armhf (2.5.0-2) ...
Setting up python3.11-minimal (3.11.6-3) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 14060 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.11.4-5_armhf.deb ...
Unpacking python3-minimal (3.11.4-5) ...
Selecting previously unselected package media-types.
Preparing to unpack .../media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Preparing to unpack .../libsqlite3-0_3.44.0-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.44.0-1) over (3.43.2-1) ...
Setting up libsqlite3-0:armhf (3.44.0-1) ...
Selecting previously unselected package libpython3.11-stdlib:armhf.
(Reading database ... 14087 files and directories currently installed.)
Preparing to unpack .../libpython3.11-stdlib_3.11.6-3_armhf.deb ...
Unpacking libpython3.11-stdlib:armhf (3.11.6-3) ...
Selecting previously unselected package python3.11.
Preparing to unpack .../python3.11_3.11.6-3_armhf.deb ...
Unpacking python3.11 (3.11.6-3) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.11.4-5_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.11.4-5) ...
Setting up python3-minimal (3.11.4-5) ...
Selecting previously unselected package python3.
(Reading database ... 14476 files and directories currently installed.)
Preparing to unpack .../python3_3.11.4-5_armhf.deb ...
Unpacking python3 (3.11.4-5) ...
Preparing to unpack .../libsmartcols1_2.39.2-6_armhf.deb ...
Unpacking libsmartcols1:armhf (2.39.2-6) over (2.39.2-5) ...
Setting up libsmartcols1:armhf (2.39.2-6) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14497 files and directories currently installed.)
Preparing to unpack .../000-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../001-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../002-bsdextrautils_2.39.2-6_armhf.deb ...
Unpacking bsdextrautils (2.39.2-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../003-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.12.0-1_armhf.deb ...
Unpacking man-db (2.12.0-1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../005-sensible-utils_0.0.20_all.deb ...
Unpacking sensible-utils (0.0.20) ...
Selecting previously unselected package udev.
Preparing to unpack .../006-udev_254.5-1+rpi1_armhf.deb ...
Unpacking udev (254.5-1+rpi1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../007-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../008-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../009-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../010-gettext-base_0.21-13_armhf.deb ...
Unpacking gettext-base (0.21-13) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../011-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../012-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../013-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../014-autopoint_0.21-13_all.deb ...
Unpacking autopoint (0.21-13) ...
Selecting previously unselected package bison.
Preparing to unpack .../015-bison_2%3a3.8.2+dfsg-1_armhf.deb ...
Unpacking bison (2:3.8.2+dfsg-1) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../016-comerr-dev_2.1-1.47.0-2_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.47.0-2) ...
Preparing to unpack .../017-dpkg-dev_1.22.1+rpi1_all.deb ...
Unpacking dpkg-dev (1.22.1+rpi1) over (1.22.0+rpi1) ...
Preparing to unpack .../018-libdpkg-perl_1.22.1+rpi1_all.deb ...
Unpacking libdpkg-perl (1.22.1+rpi1) over (1.22.0+rpi1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../019-libdebhelper-perl_13.11.8_all.deb ...
Unpacking libdebhelper-perl (13.11.8) ...
Selecting previously unselected package libtool.
Preparing to unpack .../020-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../021-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../022-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../023-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../024-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../025-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../026-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../027-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../028-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../029-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../030-gettext_0.21-13_armhf.deb ...
Unpacking gettext (0.21-13) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../031-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../032-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../033-debhelper_13.11.8_all.deb ...
Unpacking debhelper (13.11.8) ...
Selecting previously unselected package dh-apparmor.
Preparing to unpack .../034-dh-apparmor_3.0.12-1_all.deb ...
Unpacking dh-apparmor (3.0.12-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../035-libglib2.0-0_2.78.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.78.1-2) ...
Selecting previously unselected package libgirepository-1.0-1:armhf.
Preparing to unpack .../036-libgirepository-1.0-1_1.78.1-5_armhf.deb ...
Unpacking libgirepository-1.0-1:armhf (1.78.1-5) ...
Selecting previously unselected package gir1.2-glib-2.0:armhf.
Preparing to unpack .../037-gir1.2-glib-2.0_1.78.1-5_armhf.deb ...
Unpacking gir1.2-glib-2.0:armhf (1.78.1-5) ...
Selecting previously unselected package libnm0:armhf.
Preparing to unpack .../038-libnm0_1.44.2-3_armhf.deb ...
Unpacking libnm0:armhf (1.44.2-3) ...
Selecting previously unselected package gir1.2-nm-1.0:armhf.
Preparing to unpack .../039-gir1.2-nm-1.0_1.44.2-3_armhf.deb ...
Unpacking gir1.2-nm-1.0:armhf (1.44.2-3) ...
Selecting previously unselected package gperf.
Preparing to unpack .../040-gperf_3.1-1_armhf.deb ...
Unpacking gperf (3.1-1) ...
Selecting previously unselected package icu-devtools.
Preparing to unpack .../041-icu-devtools_72.1-4_armhf.deb ...
Unpacking icu-devtools (72.1-4) ...
Preparing to unpack .../042-libgssapi-krb5-2_1.20.1-5_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.20.1-5) over (1.20.1-4) ...
Preparing to unpack .../043-libkrb5-3_1.20.1-5_armhf.deb ...
Unpacking libkrb5-3:armhf (1.20.1-5) over (1.20.1-4) ...
Preparing to unpack .../044-libkrb5support0_1.20.1-5_armhf.deb ...
Unpacking libkrb5support0:armhf (1.20.1-5) over (1.20.1-4) ...
Preparing to unpack .../045-libk5crypto3_1.20.1-5_armhf.deb ...
Unpacking libk5crypto3:armhf (1.20.1-5) over (1.20.1-4) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../046-libgssrpc4_1.20.1-5_armhf.deb ...
Unpacking libgssrpc4:armhf (1.20.1-5) ...
Selecting previously unselected package libkadm5clnt-mit12:armhf.
Preparing to unpack .../047-libkadm5clnt-mit12_1.20.1-5_armhf.deb ...
Unpacking libkadm5clnt-mit12:armhf (1.20.1-5) ...
Selecting previously unselected package libkdb5-10:armhf.
Preparing to unpack .../048-libkdb5-10_1.20.1-5_armhf.deb ...
Unpacking libkdb5-10:armhf (1.20.1-5) ...
Selecting previously unselected package libkadm5srv-mit12:armhf.
Preparing to unpack .../049-libkadm5srv-mit12_1.20.1-5_armhf.deb ...
Unpacking libkadm5srv-mit12:armhf (1.20.1-5) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../050-krb5-multidev_1.20.1-5_armhf.deb ...
Unpacking krb5-multidev:armhf (1.20.1-5) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../051-uuid-dev_2.39.2-6_armhf.deb ...
Unpacking uuid-dev:armhf (2.39.2-6) ...
Selecting previously unselected package libblkid-dev:armhf.
Preparing to unpack .../052-libblkid-dev_2.39.2-6_armhf.deb ...
Unpacking libblkid-dev:armhf (2.39.2-6) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../053-libbrotli1_1.0.9-2+b3_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b3) ...
Selecting previously unselected package libcap-dev:armhf.
Preparing to unpack .../054-libcap-dev_1%3a2.66-4_armhf.deb ...
Unpacking libcap-dev:armhf (1:2.66-4) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../055-libnghttp2-14_1.58.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.58.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../056-libpsl5_0.21.2-1+b1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1+b1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../057-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../058-libssh2-1_1.11.0-2_armhf.deb ...
Unpacking libssh2-1:armhf (1.11.0-2) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../059-libcurl4_8.4.0-2+rpi1_armhf.deb ...
Unpacking libcurl4:armhf (8.4.0-2+rpi1) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../060-libcurl4-openssl-dev_8.4.0-2+rpi1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (8.4.0-2+rpi1) ...
Selecting previously unselected package libffi-dev:armhf.
Preparing to unpack .../061-libffi-dev_3.4.4-1_armhf.deb ...
Unpacking libffi-dev:armhf (3.4.4-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../062-libgpg-error-dev_1.47-2_armhf.deb ...
Unpacking libgpg-error-dev (1.47-2) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../063-libgcrypt20-dev_1.10.2-3_armhf.deb ...
Unpacking libgcrypt20-dev (1.10.2-3) ...
Selecting previously unselected package libglib2.0-data.
Preparing to unpack .../064-libglib2.0-data_2.78.1-2_all.deb ...
Unpacking libglib2.0-data (2.78.1-2) ...
Selecting previously unselected package libglib2.0-bin.
Preparing to unpack .../065-libglib2.0-bin_2.78.1-2_armhf.deb ...
Unpacking libglib2.0-bin (2.78.1-2) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../066-python3-lib2to3_3.11.5-1_all.deb ...
Unpacking python3-lib2to3 (3.11.5-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../067-python3-distutils_3.11.5-1_all.deb ...
Unpacking python3-distutils (3.11.5-1) ...
Selecting previously unselected package libglib2.0-dev-bin.
Preparing to unpack .../068-libglib2.0-dev-bin_2.78.1-2_armhf.deb ...
Unpacking libglib2.0-dev-bin (2.78.1-2) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../069-libsepol-dev_3.5-1_armhf.deb ...
Unpacking libsepol-dev:armhf (3.5-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../070-libpcre2-16-0_10.42-4_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../071-libpcre2-32-0_10.42-4_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../072-libpcre2-posix3_10.42-4_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../073-libpcre2-dev_10.42-4_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../074-libselinux1-dev_3.5-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.5-1) ...
Selecting previously unselected package libmount-dev:armhf.
Preparing to unpack .../075-libmount-dev_2.39.2-6_armhf.deb ...
Unpacking libmount-dev:armhf (2.39.2-6) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../076-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../077-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../078-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../079-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../080-zlib1g-dev_1%3a1.2.13.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Selecting previously unselected package libglib2.0-dev:armhf.
Preparing to unpack .../081-libglib2.0-dev_2.78.1-2_armhf.deb ...
Unpacking libglib2.0-dev:armhf (2.78.1-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../082-libgmpxx4ldbl_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../083-libgmp-dev_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.3.0+dfsg-2) ...
Selecting previously unselected package libgmp3-dev:armhf.
Preparing to unpack .../084-libgmp3-dev_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmp3-dev:armhf (2:6.3.0+dfsg-2) ...
Selecting previously unselected package libicu-dev:armhf.
Preparing to unpack .../085-libicu-dev_72.1-4_armhf.deb ...
Unpacking libicu-dev:armhf (72.1-4) ...
Selecting previously unselected package libip4tc-dev:armhf.
Preparing to unpack .../086-libip4tc-dev_1.8.9-2_armhf.deb ...
Unpacking libip4tc-dev:armhf (1.8.9-2) ...
Selecting previously unselected package libip6tc2:armhf.
Preparing to unpack .../087-libip6tc2_1.8.9-2_armhf.deb ...
Unpacking libip6tc2:armhf (1.8.9-2) ...
Selecting previously unselected package libip6tc-dev:armhf.
Preparing to unpack .../088-libip6tc-dev_1.8.9-2_armhf.deb ...
Unpacking libip6tc-dev:armhf (1.8.9-2) ...
Selecting previously unselected package libiptc-dev:armhf.
Preparing to unpack .../089-libiptc-dev_1.8.9-2_armhf.deb ...
Unpacking libiptc-dev:armhf (1.8.9-2) ...
Selecting previously unselected package libjson-c-dev:armhf.
Preparing to unpack .../090-libjson-c-dev_0.17-1_armhf.deb ...
Unpacking libjson-c-dev:armhf (0.17-1) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../091-libkrb5-dev_1.20.1-5_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.20.1-5) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../092-libldap-dev_2.5.13+dfsg-5+rpi1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../093-libldap2-dev_2.5.13+dfsg-5+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libnm-dev:armhf.
Preparing to unpack .../094-libnm-dev_1.44.2-3_armhf.deb ...
Unpacking libnm-dev:armhf (1.44.2-3) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../095-libpam0g-dev_1.5.2-9.1_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.5.2-9.1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../096-libsqlite3-dev_3.44.0-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.44.0-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../097-libssl-dev_3.0.11-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.11-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../098-libsystemd-dev_254.5-1+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (254.5-1+rpi1) ...
Selecting previously unselected package tpm-udev.
Preparing to unpack .../099-tpm-udev_0.6_all.deb ...
Unpacking tpm-udev (0.6) ...
Selecting previously unselected package libtss2-mu0:armhf.
Preparing to unpack .../100-libtss2-mu0_4.0.1-3_armhf.deb ...
Unpacking libtss2-mu0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-cmd0:armhf.
Preparing to unpack .../101-libtss2-tcti-cmd0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-cmd0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-device0:armhf.
Preparing to unpack .../102-libtss2-tcti-device0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-device0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-mssim0:armhf.
Preparing to unpack .../103-libtss2-tcti-mssim0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-mssim0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-swtpm0:armhf.
Preparing to unpack .../104-libtss2-tcti-swtpm0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-swtpm0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-sys1:armhf.
Preparing to unpack .../105-libtss2-sys1_4.0.1-3_armhf.deb ...
Unpacking libtss2-sys1:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-esys-3.0.2-0:armhf.
Preparing to unpack .../106-libtss2-esys-3.0.2-0_4.0.1-3_armhf.deb ...
Unpacking libtss2-esys-3.0.2-0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-libtpms0:armhf.
Preparing to unpack .../107-libtss2-tcti-libtpms0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-libtpms0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-spi-helper0:armhf.
Preparing to unpack .../108-libtss2-tcti-spi-helper0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-spi-helper0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tctildr0:armhf.
Preparing to unpack .../109-libtss2-tctildr0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tctildr0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-fapi1:armhf.
Preparing to unpack .../110-libtss2-fapi1_4.0.1-3_armhf.deb ...
Unpacking libtss2-fapi1:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-policy0:armhf.
Preparing to unpack .../111-libtss2-policy0_4.0.1-3_armhf.deb ...
Unpacking libtss2-policy0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-rc0:armhf.
Preparing to unpack .../112-libtss2-rc0_4.0.1-3_armhf.deb ...
Unpacking libtss2-rc0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-tcti-pcap0:armhf.
Preparing to unpack .../113-libtss2-tcti-pcap0_4.0.1-3_armhf.deb ...
Unpacking libtss2-tcti-pcap0:armhf (4.0.1-3) ...
Selecting previously unselected package libtss2-dev:armhf.
Preparing to unpack .../114-libtss2-dev_4.0.1-3_armhf.deb ...
Unpacking libtss2-dev:armhf (4.0.1-3) ...
Selecting previously unselected package libxml2-dev:armhf.
Preparing to unpack .../115-libxml2-dev_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2-dev:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../116-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libip4tc2:armhf (1.8.9-2) ...
Setting up media-types (10.1.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libapparmor1:armhf (3.0.12-1) ...
Setting up libpsl5:armhf (0.21.2-1+b1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.2-6) ...
Setting up libpam0g-dev:armhf (1.5.2-9.1) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libip6tc2:armhf (1.8.9-2) ...
Setting up libglib2.0-0:armhf (2.78.1-2) ...
No schema files found: doing nothing.
Setting up libargon2-1:armhf (0~20190702+dfsg-4) ...
Setting up libpython3.11-stdlib:armhf (3.11.6-3) ...
Setting up libdebhelper-perl (13.11.8) ...
Setting up libbrotli1:armhf (1.0.9-2+b3) ...
Setting up libnghttp2-14:armhf (1.58.0-1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-13) ...
Setting up m4 (1.4.19-4) ...
Setting up systemd-dev (254.5-1+rpi1) ...
Setting up file (1:5.45-2) ...
Setting up libffi-dev:armhf (3.4.4-1) ...
Setting up gperf (3.1-1) ...
Setting up libpcre2-16-0:armhf (10.42-4) ...
Setting up libkrb5support0:armhf (1.20.1-5) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-4) ...
Setting up libip4tc-dev:armhf (1.8.9-2) ...
Setting up libglib2.0-data (2.78.1-2) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2) ...
Setting up libsqlite3-dev:armhf (3.44.0-1) ...
Setting up libgpg-error-dev (1.47-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-5+rpi1) ...
Setting up uuid-dev:armhf (2.39.2-6) ...
Setting up comerr-dev:armhf (2.1-1.47.0-2) ...
Setting up libssl-dev:armhf (3.0.11-1) ...
Setting up autopoint (0.21-13) ...
Setting up icu-devtools (72.1-4) ...
Setting up libsepol-dev:armhf (3.5-1) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up libk5crypto3:armhf (1.20.1-5) ...
Setting up libnm0:armhf (1.44.2-3) ...
Setting up libdpkg-perl (1.22.1+rpi1) ...
Setting up autoconf (2.71-3) ...
Setting up libfdisk1:armhf (2.39.2-6) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Setting up libpcre2-posix3:armhf (10.42-4) ...
Setting up mount (2.39.2-6) ...
Setting up sensible-utils (0.0.20) ...
Setting up libip6tc-dev:armhf (1.8.9-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up bison (2:3.8.2+dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libsub-override-perl (0.09-4) ...
Setting up libgirepository-1.0-1:armhf (1.78.1-5) ...
Setting up libssh2-1:armhf (1.11.0-2) ...
Setting up libkrb5-3:armhf (1.20.1-5) ...
Setting up libcap-dev:armhf (1:2.66-4) ...
Setting up dh-apparmor (3.0.12-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libjson-c5:armhf (0.17-1) ...
Setting up libicu-dev:armhf (72.1-4) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libsystemd-dev:armhf (254.5-1+rpi1) ...
Setting up libkmod2:armhf (30+20230601-2) ...
Setting up libpython3-stdlib:armhf (3.11.4-5) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libblkid-dev:armhf (2.39.2-6) ...
Setting up python3.11 (3.11.6-3) ...
Setting up flex (2.6.4-8.2) ...
Setting up gettext (0.21-13) ...
Setting up libgmp-dev:armhf (2:6.3.0+dfsg-2) ...
Setting up libpcre2-dev:armhf (10.42-4) ...
Setting up libtool (2.4.7-7) ...
Setting up libselinux1-dev:armhf (3.5-1) ...
Setting up libjson-c-dev:armhf (0.17-1) ...
Setting up libglib2.0-bin (2.78.1-2) ...
Setting up python3 (3.11.4-5) ...
Setting up dpkg-dev (1.22.1+rpi1) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up libxml2-dev:armhf (2.9.14+dfsg-1.3) ...
Setting up libgcrypt20-dev (1.10.2-3) ...
Setting up libgssapi-krb5-2:armhf (1.20.1-5) ...
Setting up libsystemd-shared:armhf (254.5-1+rpi1) ...
Setting up libiptc-dev:armhf (1.8.9-2) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up gir1.2-glib-2.0:armhf (1.78.1-5) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up libgmp3-dev:armhf (2:6.3.0+dfsg-2) ...
Setting up libcurl4:armhf (8.4.0-2+rpi1) ...
Setting up gir1.2-nm-1.0:armhf (1.44.2-3) ...
Setting up python3-lib2to3 (3.11.5-1) ...
Setting up libmount-dev:armhf (2.39.2-6) ...
Setting up python3-distutils (3.11.5-1) ...
Setting up libglib2.0-dev-bin (2.78.1-2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.12.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer.
Setting up libgssrpc4:armhf (1.20.1-5) ...
Setting up libglib2.0-dev:armhf (2.78.1-2) ...
Setting up libcurl4-openssl-dev:armhf (8.4.0-2+rpi1) ...
Setting up libnm-dev:armhf (1.44.2-3) ...
Setting up libkadm5clnt-mit12:armhf (1.20.1-5) ...
Setting up libkdb5-10:armhf (1.20.1-5) ...
Setting up debhelper (13.11.8) ...
Setting up libkadm5srv-mit12:armhf (1.20.1-5) ...
Setting up krb5-multidev:armhf (1.20.1-5) ...
Setting up libkrb5-dev:armhf (1.20.1-5) ...
Setting up libdevmapper1.02.1:armhf (2:1.02.185-2) ...
Setting up dmsetup (2:1.02.185-2) ...
Setting up libcryptsetup12:armhf (2:2.6.1-5) ...
Setting up systemd (254.5-1+rpi1) ...
Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service.
Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service.
Initializing machine ID from random generator.
Setting up udev (254.5-1+rpi1) ...
Setting up tpm-udev (0.6) ...
info: Selecting GID from range 100 to 999 ...
info: Adding group `tss' (GID 125) ...
info: Selecting UID from range 100 to 999 ...

info: Adding system user `tss' (UID 115) ...
info: Adding new user `tss' (UID 115) with group `tss' ...
info: Not creating home directory `/var/lib/tpm'.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Running in chroot, ignoring request.
Setting up libtss2-mu0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-swtpm0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-libtpms0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-device0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-spi-helper0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-cmd0:armhf (4.0.1-3) ...
Setting up libtss2-tcti-mssim0:armhf (4.0.1-3) ...
Setting up libtss2-rc0:armhf (4.0.1-3) ...
Setting up libtss2-sys1:armhf (4.0.1-3) ...
Setting up libtss2-esys-3.0.2-0:armhf (4.0.1-3) ...
Setting up libtss2-policy0:armhf (4.0.1-3) ...
Setting up libtss2-tctildr0:armhf (4.0.1-3) ...
Setting up libtss2-fapi1:armhf (4.0.1-3) ...
Setting up libtss2-tcti-pcap0:armhf (4.0.1-3) ...
Setting up libtss2-dev:armhf (4.0.1-3) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.37-12+rpi2) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 6.1.47-v8+ #1 SMP PREEMPT Fri Sep  1 07:05:33 BST 2023 arm64 (aarch64)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.1+rpi1 g++-12_12.3.0-10+rpi1 g++-13_13.2.0-5+rpi1 gcc-12_12.3.0-10+rpi1 gcc-13_13.2.0-5+rpi1 libc6-dev_2.37-12+rpi2 libstdc++-12-dev_12.3.0-10+rpi1 libstdc++-13-dev_13.2.0-5+rpi1 libstdc++6_13.2.0-5+rpi1 linux-libc-dev_6.5.6-1+rpi1
Package versions: adduser_3.137 apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.2 bash_5.2.15-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bison_2:3.8.2+dfsg-1 bsdextrautils_2.39.2-6 bsdutils_1:2.39.2-6 build-essential_12.9 bzip2_1.0.8-5+b2 comerr-dev_2.1-1.47.0-2 coreutils_9.1-1 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-10+rpi1 cpp-13_13.2.0-5+rpi1 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.8 debianutils_5.14 dh-apparmor_3.0.12-1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dmsetup_2:1.02.185-2 dpkg_1.22.1+rpi1 dpkg-dev_1.22.1+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 flex_2.6.4-8.2 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-10+rpi1 g++-13_13.2.0-5+rpi1 gcc_4:13.2.0-1+rpi1 gcc-10-base_10.4.0-7+rpi1 gcc-12_12.3.0-10+rpi1 gcc-12-base_12.3.0-10+rpi1 gcc-13_13.2.0-5+rpi1 gcc-13-base_13.2.0-5+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-13 gettext-base_0.21-13 gir1.2-glib-2.0_1.78.1-5 gir1.2-nm-1.0_1.44.2-3 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gperf_3.1-1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu1 icu-devtools_72.1-4 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 krb5-multidev_1.20.1-5 libacl1_2.3.1-3 libapparmor1_3.0.12-1 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_13.2.0-5+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-5+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-6+rpi1 libblkid-dev_2.39.2-6 libblkid1_2.39.2-6 libbrotli1_1.0.9-2+b3 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-12+rpi2 libc-dev-bin_2.37-12+rpi2 libc6_2.37-12+rpi2 libc6-dev_2.37-12+rpi2 libcap-dev_1:2.66-4 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-4 libcc1-0_13.2.0-5+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-5 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libcurl4_8.4.0-2+rpi1 libcurl4-openssl-dev_8.4.0-2+rpi1 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.8 libdevmapper1.02.1_2:1.02.185-2 libdpkg-perl_1.22.1+rpi1 libelf1_0.188-2.1+rpi1 libexpat1_2.5.0-2 libext2fs2_1.47.0-2 libfakeroot_1.32.1-1 libfdisk1_2.39.2-6 libffi-dev_3.4.4-1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-10+rpi1 libgcc-13-dev_13.2.0-5+rpi1 libgcc-s1_13.2.0-5+rpi1 libgcrypt20_1.10.2-3 libgcrypt20-dev_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgirepository-1.0-1_1.78.1-5 libglib2.0-0_2.78.1-2 libglib2.0-bin_2.78.1-2 libglib2.0-data_2.78.1-2 libglib2.0-dev_2.78.1-2 libglib2.0-dev-bin_2.78.1-2 libgmp-dev_2:6.3.0+dfsg-2 libgmp10_2:6.3.0+dfsg-2 libgmp3-dev_2:6.3.0+dfsg-2 libgmpxx4ldbl_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4 libgomp1_13.2.0-5+rpi1 libgpg-error-dev_1.47-2 libgpg-error0_1.47-2 libgssapi-krb5-2_1.20.1-5 libgssrpc4_1.20.1-5 libhogweed6_3.9.1-2 libicu-dev_72.1-4 libicu72_72.1-4 libidn2-0_2.3.4-1 libip4tc-dev_1.8.9-2 libip4tc2_1.8.9-2 libip6tc-dev_1.8.9-2 libip6tc2_1.8.9-2 libiptc-dev_1.8.9-2 libisl23_0.26-3 libjansson4_2.14-2 libjson-c-dev_0.17-1 libjson-c5_0.17-1 libk5crypto3_1.20.1-5 libkadm5clnt-mit12_1.20.1-5 libkadm5srv-mit12_1.20.1-5 libkdb5-10_1.20.1-5 libkeyutils1_1.6.3-2 libkmod2_30+20230601-2 libkrb5-3_1.20.1-5 libkrb5-dev_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.4-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 libldap-dev_2.5.13+dfsg-5+rpi1 libldap2-dev_2.5.13+dfsg-5+rpi1 liblocale-gettext-perl_1.07-6 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount-dev_2.39.2-6 libmount1_2.39.2-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231016-1 libnettle8_3.9.1-2 libnghttp2-14_1.58.0-1 libnm-dev_1.44.2-3 libnm0_1.44.2-3 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.25.0-5 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpam0g-dev_1.5.2-9.1 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1+b1 libpython3-stdlib_3.11.4-5 libpython3.11-minimal_3.11.6-3 libpython3.11-stdlib_3.11.6-3 libreadline8_8.2-1.3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.5-1 libselinux1-dev_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol-dev_3.5-1 libsepol2_3.5-1 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.2-6 libsqlite3-0_3.44.0-1 libsqlite3-dev_3.44.0-1 libss2_1.47.0-2 libssh2-1_1.11.0-2 libssl-dev_3.0.11-1 libssl3_3.0.11-1 libstdc++-12-dev_12.3.0-10+rpi1 libstdc++-13-dev_13.2.0-5+rpi1 libstdc++6_13.2.0-5+rpi1 libsub-override-perl_0.09-4 libsystemd-dev_254.5-1+rpi1 libsystemd-shared_254.5-1+rpi1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtinfo6_6.4+20231016-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtss2-dev_4.0.1-3 libtss2-esys-3.0.2-0_4.0.1-3 libtss2-fapi1_4.0.1-3 libtss2-mu0_4.0.1-3 libtss2-policy0_4.0.1-3 libtss2-rc0_4.0.1-3 libtss2-sys1_4.0.1-3 libtss2-tcti-cmd0_4.0.1-3 libtss2-tcti-device0_4.0.1-3 libtss2-tcti-libtpms0_4.0.1-3 libtss2-tcti-mssim0_4.0.1-3 libtss2-tcti-pcap0_4.0.1-3 libtss2-tcti-spi-helper0_4.0.1-3 libtss2-tcti-swtpm0_4.0.1-3 libtss2-tctildr0_4.0.1-3 libubsan1_13.2.0-5+rpi1 libuchardet0_0.0.7-1 libudev1_254.5-1+rpi1 libunistring5_1.1-2 libuuid1_2.39.2-6 libxml2_2.9.14+dfsg-1.3 libxml2-dev_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 media-types_10.1.0 mount_2.39.2-6 ncurses-base_6.4+20231016-1 ncurses-bin_6.4+20231016-1 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.36_5.36.0-9 pinentry-curses_1.2.1-1 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 python3_3.11.4-5 python3-distutils_3.11.5-1 python3-lib2to3_3.11.5-1 python3-minimal_3.11.4-5 python3.11_3.11.6-3 python3.11-minimal_3.11.6-3 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 systemd_254.5-1+rpi1 systemd-dev_254.5-1+rpi1 sysvinit-utils_3.08-3 tar_1.34+dfsg-1.2 tpm-udev_0.6 tzdata_2023c-10 udev_254.5-1+rpi1 usr-is-merged_37 util-linux_2.39.2-6 uuid-dev_2.39.2-6 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 zlib1g-dev_1:1.2.13.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: strongswan
Binary: strongswan, libstrongswan, libstrongswan-standard-plugins, libstrongswan-extra-plugins, libcharon-extauth-plugins, libcharon-extra-plugins, strongswan-starter, strongswan-libcharon, strongswan-charon, strongswan-nm, charon-cmd, strongswan-pki, strongswan-swanctl, charon-systemd
Architecture: any all
Version: 5.9.11-2
Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
Uploaders: Yves-Alexis Perez <corsac@debian.org>
Homepage: http://www.strongswan.org
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/debian/strongswan
Vcs-Git: https://salsa.debian.org/debian/strongswan.git
Testsuite: autopkgtest
Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev [linux-any], libcap-dev [linux-any], libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev [linux-any], libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev [linux-any], libtool, libtss2-dev, libxml2-dev, pkg-config, po-debconf, systemd [linux-any], systemd-dev [linux-any], tzdata
Package-List:
 charon-cmd deb net optional arch=any
 charon-systemd deb net optional arch=linux-any
 libcharon-extauth-plugins deb net optional arch=any
 libcharon-extra-plugins deb net optional arch=any
 libstrongswan deb net optional arch=any
 libstrongswan-extra-plugins deb net optional arch=any
 libstrongswan-standard-plugins deb net optional arch=any
 strongswan deb net optional arch=all
 strongswan-charon deb net optional arch=any
 strongswan-libcharon deb net optional arch=any
 strongswan-nm deb net optional arch=linux-any
 strongswan-pki deb net optional arch=any
 strongswan-starter deb net optional arch=any
 strongswan-swanctl deb net optional arch=any
Checksums-Sha1:
 f3cd093a1ba95cb152cc6fb9b210f77ef368b565 4786552 strongswan_5.9.11.orig.tar.bz2
 ab7f9b675a0304e715753038717e4b0434761097 659 strongswan_5.9.11.orig.tar.bz2.asc
 1351768e6ae885b9fabbb49924122e8a56d8159f 117384 strongswan_5.9.11-2.debian.tar.xz
Checksums-Sha256:
 ddf53f1f26ad26979d5f55e8da95bd389552f5de3682e35593f9a70b2584ed2d 4786552 strongswan_5.9.11.orig.tar.bz2
 94ac09621ec4a5814c652f2ab8de05e5c6c12f4e0be917121681d4221e64e515 659 strongswan_5.9.11.orig.tar.bz2.asc
 931dfa2a06bc3c5bfef708af60c86a6d72ceb11782418edb7dd7c6fb5ba1038d 117384 strongswan_5.9.11-2.debian.tar.xz
Files:
 673e194cd256af77b46928179f2c81ad 4786552 strongswan_5.9.11.orig.tar.bz2
 41ffb4cc9267655fa160d00c11b804a5 659 strongswan_5.9.11.orig.tar.bz2.asc
 8e53c49ceec6e50d25156258235e2da0 117384 strongswan_5.9.11-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=wrE3
-----END PGP SIGNATURE-----

gpgv: Signature made Wed Nov 15 18:40:00 2023 UTC
gpgv:                using RSA key B6E62F3D12AC38495C0DA90510C293B6C37C4E36
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./strongswan_5.9.11-2.dsc: no acceptable signature found
dpkg-source: info: extracting strongswan in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking strongswan_5.9.11.orig.tar.bz2
dpkg-source: info: unpacking strongswan_5.9.11-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 02_disable-bypass-lan.patch
dpkg-source: info: applying 03_systemd-service.patch
dpkg-source: info: applying 04_disable-libtls-tests.patch
dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=124
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-e9c81b64-40df-4896-b740-67e4a2e53aff
SCHROOT_UID=114
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage --sanitize-env -us -uc -mRaspbian pi5 test autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package strongswan
dpkg-buildpackage: info: source version 5.9.11-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
dpkg-source: info: using options from strongswan-5.9.11/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
# after a make clean, no binaries _should_ be left, but ....
find /<<PKGBUILDDIR>> -name "*.o" | xargs --no-run-if-empty rm
# Really clean (#356716)
# This is a hack: should be better implemented
rm -f lib/libstrongswan/libstrongswan.a || true
rm -f lib/libstrongswan/liboswlog.a || true
# just in case something went wrong
rm -f /<<PKGBUILDDIR>>/debian/ipsec.secrets
# and make sure that template are up-to-date
debconf-updatepo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'.
libtoolize: copying file 'm4/config/libtool.m4'
libtoolize: copying file 'm4/config/ltoptions.m4'
libtoolize: copying file 'm4/config/ltsugar.m4'
libtoolize: copying file 'm4/config/ltversion.m4'
libtoolize: copying file 'm4/config/lt~obsolete.m4'
configure.ac:373: installing './compile'
configure.ac:24: installing './missing'
fuzz/Makefile.am: installing './depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-forecast --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-tss-tss2 --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des  --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-forecast --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-tss-tss2 --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether UID '114' is supported by ustar format... yes
checking whether GID '124' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking whether make supports nested variables... (cached) yes
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for a sed that does not truncate output... /bin/sed
checking configured UDP ports (500, 4500)... ok
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking 32-bit host C ABI... yes
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ELF binary format... yes
checking for the common suffixes of directories in the library search path... lib,lib,lib
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for egrep... (cached) /bin/grep -E
checking for gawk... (cached) mawk
checking for flex... flex
checking for lex output file root... lex.yy
checking for lex library... none needed
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for python... no
checking for python2... no
checking for python3... /usr/bin/python3
checking for python version... 3.11
checking for python platform... linux
checking for GNU default python prefix... ${prefix}
checking for GNU default python exec_prefix... ${exec_prefix}
checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages
checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.11/site-packages
checking for perl... /usr/bin/perl
checking for gperf... /usr/bin/gperf
checking gperf len type... size_t
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for size_t... yes
checking for working alloca.h... yes
checking for alloca... yes
checking for gcc options needed to detect all undeclared functions... none needed
checking whether strerror_r is declared... yes
checking whether strerror_r returns char *... no
checking for library containing dlopen... none required
checking for library containing backtrace... none required
checking for backtrace... yes
checking for library containing socket... none required
checking for library containing pthread_create... none required
checking for library containing __atomic_and_fetch... none required
checking for dladdr... yes
checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes
checking for pthread_condattr_init... yes
checking for pthread_cond_timedwait_monotonic... no
checking for pthread_cancel... yes
checking for pthread_rwlock_init... yes
checking for pthread_spin_init... yes
checking for sem_timedwait... yes
checking for gettid... yes
checking for qsort_r... yes
checking for GNU-style qsort_r... yes
checking for prctl... yes
checking for mallinfo... yes
checking for mallinfo2... yes
checking for getpass... yes
checking for closefrom... yes
checking for getpwnam_r... yes
checking for getgrnam_r... yes
checking for getpwuid_r... yes
checking for chown... yes
checking for fmemopen... yes
checking for funopen... no
checking for mmap... yes
checking for memrchr... yes
checking for setlinebuf... yes
checking for strptime... yes
checking for dirfd... yes
checking for sigwaitinfo... yes
checking for explicit_bzero... yes
checking for syslog... yes
checking for sys/sockio.h... no
checking for sys/syscall.h... yes
checking for sys/param.h... yes
checking for glob.h... yes
checking for net/if_tun.h... no
checking for net/pfkeyv2.h... no
checking for netipsec/ipsec.h... no
checking for netinet6/ipsec.h... no
checking for linux/udp.h... yes
checking for netinet/ip6.h... yes
checking for linux/fib_rules.h... yes
checking for struct sockaddr.sa_len... no
checking for struct sadb_x_policy.sadb_x_policy_priority... yes
checking for in6addr_any... yes
checking for in6_pktinfo... yes
checking for RTM_IFANNOUNCE... no
checking for IPSEC_MODE_BEET... yes
checking for IPSEC_DIR_FWD... yes
checking for RTA_TABLE... yes
checking for __int128... no
checking for GCC __sync operations... yes
checking for register_printf_specifier... yes
checking for Windows target... no
checking for library containing clock_gettime... none required
checking for clock_gettime... yes
checking for working __attribute__((packed))... yes
checking clang... no
checking x86/x64 target... no
checking for __gmpz_init in -lgmp... yes
checking mpz_powm_sec... yes
checking gmp.h version >= 4.1.4... yes
checking for ldap_init in -lldap... yes
checking for ber_free in -llber... yes
checking for ldap.h... yes
checking for curl_global_init in -lcurl... yes
checking for curl/curl.h... yes
checking for systemd system unit directory... /lib/systemd/system
checking for libsystemd >= 209... yes
checking for sd_listen_fds_with_names... yes
checking for tss2-sys... yes
checking for tss2-esys... yes
checking for EVP_CIPHER_CTX_new in -lcrypto... yes
checking for openssl/evp.h... yes
checking for gcry_control in -lgcrypt... yes
checking for gcrypt.h... yes
checking gcrypt CAMELLIA cipher... yes
checking for gthread-2.0 libnm... yes
checking for D-Bus policy directory... ${prefix}/share/dbus-1/system.d
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for libip4tc... yes
checking for cap_init in -lcap... yes
checking for sys/capability.h... yes
checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds)
checking version from Git repository... 5.9.11
checking for use of -Werror and additional warnings... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating conf/Makefile
config.status: creating fuzz/Makefile
config.status: creating man/Makefile
config.status: creating init/Makefile
config.status: creating init/systemd/Makefile
config.status: creating init/systemd-starter/Makefile
config.status: creating src/Makefile
config.status: creating src/include/Makefile
config.status: creating src/libstrongswan/Makefile
config.status: creating src/libstrongswan/math/libnttfft/Makefile
config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile
config.status: creating src/libstrongswan/plugins/aes/Makefile
config.status: creating src/libstrongswan/plugins/cmac/Makefile
config.status: creating src/libstrongswan/plugins/des/Makefile
config.status: creating src/libstrongswan/plugins/blowfish/Makefile
config.status: creating src/libstrongswan/plugins/rc2/Makefile
config.status: creating src/libstrongswan/plugins/md4/Makefile
config.status: creating src/libstrongswan/plugins/md5/Makefile
config.status: creating src/libstrongswan/plugins/sha1/Makefile
config.status: creating src/libstrongswan/plugins/sha2/Makefile
config.status: creating src/libstrongswan/plugins/sha3/Makefile
config.status: creating src/libstrongswan/plugins/mgf1/Makefile
config.status: creating src/libstrongswan/plugins/fips_prf/Makefile
config.status: creating src/libstrongswan/plugins/gmp/Makefile
config.status: creating src/libstrongswan/plugins/curve25519/Makefile
config.status: creating src/libstrongswan/plugins/rdrand/Makefile
config.status: creating src/libstrongswan/plugins/aesni/Makefile
config.status: creating src/libstrongswan/plugins/random/Makefile
config.status: creating src/libstrongswan/plugins/nonce/Makefile
config.status: creating src/libstrongswan/plugins/hmac/Makefile
config.status: creating src/libstrongswan/plugins/kdf/Makefile
config.status: creating src/libstrongswan/plugins/xcbc/Makefile
config.status: creating src/libstrongswan/plugins/x509/Makefile
config.status: creating src/libstrongswan/plugins/revocation/Makefile
config.status: creating src/libstrongswan/plugins/constraints/Makefile
config.status: creating src/libstrongswan/plugins/acert/Makefile
config.status: creating src/libstrongswan/plugins/pubkey/Makefile
config.status: creating src/libstrongswan/plugins/pkcs1/Makefile
config.status: creating src/libstrongswan/plugins/pkcs7/Makefile
config.status: creating src/libstrongswan/plugins/pkcs8/Makefile
config.status: creating src/libstrongswan/plugins/pkcs12/Makefile
config.status: creating src/libstrongswan/plugins/pgp/Makefile
config.status: creating src/libstrongswan/plugins/dnskey/Makefile
config.status: creating src/libstrongswan/plugins/sshkey/Makefile
config.status: creating src/libstrongswan/plugins/pem/Makefile
config.status: creating src/libstrongswan/plugins/curl/Makefile
config.status: creating src/libstrongswan/plugins/files/Makefile
config.status: creating src/libstrongswan/plugins/winhttp/Makefile
config.status: creating src/libstrongswan/plugins/unbound/Makefile
config.status: creating src/libstrongswan/plugins/soup/Makefile
config.status: creating src/libstrongswan/plugins/ldap/Makefile
config.status: creating src/libstrongswan/plugins/mysql/Makefile
config.status: creating src/libstrongswan/plugins/sqlite/Makefile
config.status: creating src/libstrongswan/plugins/padlock/Makefile
config.status: creating src/libstrongswan/plugins/openssl/Makefile
config.status: creating src/libstrongswan/plugins/wolfssl/Makefile
config.status: creating src/libstrongswan/plugins/gcrypt/Makefile
config.status: creating src/libstrongswan/plugins/botan/Makefile
config.status: creating src/libstrongswan/plugins/agent/Makefile
config.status: creating src/libstrongswan/plugins/keychain/Makefile
config.status: creating src/libstrongswan/plugins/pkcs11/Makefile
config.status: creating src/libstrongswan/plugins/chapoly/Makefile
config.status: creating src/libstrongswan/plugins/ctr/Makefile
config.status: creating src/libstrongswan/plugins/ccm/Makefile
config.status: creating src/libstrongswan/plugins/gcm/Makefile
config.status: creating src/libstrongswan/plugins/af_alg/Makefile
config.status: creating src/libstrongswan/plugins/drbg/Makefile
config.status: creating src/libstrongswan/plugins/ntru/Makefile
config.status: creating src/libstrongswan/plugins/bliss/Makefile
config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile
config.status: creating src/libstrongswan/plugins/newhope/Makefile
config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile
config.status: creating src/libstrongswan/plugins/test_vectors/Makefile
config.status: creating src/libstrongswan/tests/Makefile
config.status: creating src/libipsec/Makefile
config.status: creating src/libipsec/tests/Makefile
config.status: creating src/libsimaka/Makefile
config.status: creating src/libtls/Makefile
config.status: creating src/libtls/tests/Makefile
config.status: creating src/libradius/Makefile
config.status: creating src/libtncif/Makefile
config.status: creating src/libtnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile
config.status: creating src/libtnccs/plugins/tnc_imc/Makefile
config.status: creating src/libtnccs/plugins/tnc_imv/Makefile
config.status: creating src/libtnccs/plugins/tnccs_11/Makefile
config.status: creating src/libtnccs/plugins/tnccs_20/Makefile
config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile
config.status: creating src/libpttls/Makefile
config.status: creating src/libimcv/Makefile
config.status: creating src/libimcv/plugins/imc_test/Makefile
config.status: creating src/libimcv/plugins/imv_test/Makefile
config.status: creating src/libimcv/plugins/imc_scanner/Makefile
config.status: creating src/libimcv/plugins/imv_scanner/Makefile
config.status: creating src/libimcv/plugins/imc_os/Makefile
config.status: creating src/libimcv/plugins/imv_os/Makefile
config.status: creating src/libimcv/plugins/imc_attestation/Makefile
config.status: creating src/libimcv/plugins/imv_attestation/Makefile
config.status: creating src/libimcv/plugins/imc_swima/Makefile
config.status: creating src/libimcv/plugins/imv_swima/Makefile
config.status: creating src/libimcv/plugins/imc_hcd/Makefile
config.status: creating src/libimcv/plugins/imv_hcd/Makefile
config.status: creating src/charon/Makefile
config.status: creating src/charon-nm/Makefile
config.status: creating src/charon-tkm/Makefile
config.status: creating src/charon-cmd/Makefile
config.status: creating src/charon-svc/Makefile
config.status: creating src/charon-systemd/Makefile
config.status: creating src/libcharon/Makefile
config.status: creating src/libcharon/plugins/eap_aka/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile
config.status: creating src/libcharon/plugins/eap_dynamic/Makefile
config.status: creating src/libcharon/plugins/eap_identity/Makefile
config.status: creating src/libcharon/plugins/eap_md5/Makefile
config.status: creating src/libcharon/plugins/eap_gtc/Makefile
config.status: creating src/libcharon/plugins/eap_sim/Makefile
config.status: creating src/libcharon/plugins/eap_sim_file/Makefile
config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile
config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile
config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile
config.status: creating src/libcharon/plugins/eap_tls/Makefile
config.status: creating src/libcharon/plugins/eap_ttls/Makefile
config.status: creating src/libcharon/plugins/eap_peap/Makefile
config.status: creating src/libcharon/plugins/eap_tnc/Makefile
config.status: creating src/libcharon/plugins/eap_radius/Makefile
config.status: creating src/libcharon/plugins/xauth_generic/Makefile
config.status: creating src/libcharon/plugins/xauth_eap/Makefile
config.status: creating src/libcharon/plugins/xauth_pam/Makefile
config.status: creating src/libcharon/plugins/xauth_noauth/Makefile
config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile
config.status: creating src/libcharon/plugins/tnc_pdp/Makefile
config.status: creating src/libcharon/plugins/save_keys/Makefile
config.status: creating src/libcharon/plugins/socket_default/Makefile
config.status: creating src/libcharon/plugins/socket_dynamic/Makefile
config.status: creating src/libcharon/plugins/socket_win/Makefile
config.status: creating src/libcharon/plugins/bypass_lan/Makefile
config.status: creating src/libcharon/plugins/connmark/Makefile
config.status: creating src/libcharon/plugins/counters/Makefile
config.status: creating src/libcharon/plugins/forecast/Makefile
config.status: creating src/libcharon/plugins/farp/Makefile
config.status: creating src/libcharon/plugins/smp/Makefile
config.status: creating src/libcharon/plugins/sql/Makefile
config.status: creating src/libcharon/plugins/dnscert/Makefile
config.status: creating src/libcharon/plugins/ipseckey/Makefile
config.status: creating src/libcharon/plugins/medsrv/Makefile
config.status: creating src/libcharon/plugins/medcli/Makefile
config.status: creating src/libcharon/plugins/addrblock/Makefile
config.status: creating src/libcharon/plugins/unity/Makefile
config.status: creating src/libcharon/plugins/uci/Makefile
config.status: creating src/libcharon/plugins/ha/Makefile
config.status: creating src/libcharon/plugins/kernel_netlink/Makefile
config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile
config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile
config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile
config.status: creating src/libcharon/plugins/kernel_wfp/Makefile
config.status: creating src/libcharon/plugins/kernel_iph/Makefile
config.status: creating src/libcharon/plugins/whitelist/Makefile
config.status: creating src/libcharon/plugins/ext_auth/Makefile
config.status: creating src/libcharon/plugins/lookip/Makefile
config.status: creating src/libcharon/plugins/error_notify/Makefile
config.status: creating src/libcharon/plugins/certexpire/Makefile
config.status: creating src/libcharon/plugins/systime_fix/Makefile
config.status: creating src/libcharon/plugins/led/Makefile
config.status: creating src/libcharon/plugins/duplicheck/Makefile
config.status: creating src/libcharon/plugins/coupling/Makefile
config.status: creating src/libcharon/plugins/radattr/Makefile
config.status: creating src/libcharon/plugins/osx_attr/Makefile
config.status: creating src/libcharon/plugins/p_cscf/Makefile
config.status: creating src/libcharon/plugins/android_dns/Makefile
config.status: creating src/libcharon/plugins/android_log/Makefile
config.status: creating src/libcharon/plugins/stroke/Makefile
config.status: creating src/libcharon/plugins/vici/Makefile
config.status: creating src/libcharon/plugins/vici/ruby/Makefile
config.status: creating src/libcharon/plugins/vici/perl/Makefile
config.status: creating src/libcharon/plugins/vici/python/Makefile
config.status: creating src/libcharon/plugins/updown/Makefile
config.status: creating src/libcharon/plugins/dhcp/Makefile
config.status: creating src/libcharon/plugins/load_tester/Makefile
config.status: creating src/libcharon/plugins/resolve/Makefile
config.status: creating src/libcharon/plugins/attr/Makefile
config.status: creating src/libcharon/plugins/attr_sql/Makefile
config.status: creating src/libcharon/plugins/selinux/Makefile
config.status: creating src/libcharon/tests/Makefile
config.status: creating src/libtpmtss/Makefile
config.status: creating src/libtpmtss/plugins/tpm/Makefile
config.status: creating src/stroke/Makefile
config.status: creating src/ipsec/Makefile
config.status: creating src/starter/Makefile
config.status: creating src/starter/tests/Makefile
config.status: creating src/_updown/Makefile
config.status: creating src/aikgen/Makefile
config.status: creating src/tpm_extendpcr/Makefile
config.status: creating src/pki/Makefile
config.status: creating src/pki/man/Makefile
config.status: creating src/pool/Makefile
config.status: creating src/libfast/Makefile
config.status: creating src/manager/Makefile
config.status: creating src/medsrv/Makefile
config.status: creating src/checksum/Makefile
config.status: creating src/conftest/Makefile
config.status: creating src/pt-tls-client/Makefile
config.status: creating src/sw-collector/Makefile
config.status: creating src/sec-updater/Makefile
config.status: creating src/swanctl/Makefile
config.status: creating src/xfrmi/Makefile
config.status: creating scripts/Makefile
config.status: creating testing/Makefile
config.status: creating conf/strongswan.conf.5.head
config.status: creating conf/strongswan.conf.5.tail
config.status: creating man/ipsec.conf.5
config.status: creating man/ipsec.secrets.5
config.status: creating src/charon-cmd/charon-cmd.8
config.status: creating src/pki/man/pki.1
config.status: creating src/pki/man/pki---acert.1
config.status: creating src/pki/man/pki---dn.1
config.status: creating src/pki/man/pki---est.1
config.status: creating src/pki/man/pki---estca.1
config.status: creating src/pki/man/pki---gen.1
config.status: creating src/pki/man/pki---issue.1
config.status: creating src/pki/man/pki---keyid.1
config.status: creating src/pki/man/pki---pkcs12.1
config.status: creating src/pki/man/pki---pkcs7.1
config.status: creating src/pki/man/pki---print.1
config.status: creating src/pki/man/pki---pub.1
config.status: creating src/pki/man/pki---req.1
config.status: creating src/pki/man/pki---scep.1
config.status: creating src/pki/man/pki---scepca.1
config.status: creating src/pki/man/pki---self.1
config.status: creating src/pki/man/pki---signcrl.1
config.status: creating src/pki/man/pki---verify.1
config.status: creating src/swanctl/swanctl.8
config.status: creating src/swanctl/swanctl.conf.5.head
config.status: creating src/swanctl/swanctl.conf.5.tail
config.status: creating src/pt-tls-client/pt-tls-client.1
config.status: creating src/sw-collector/sw-collector.8
config.status: creating src/sec-updater/sec-updater.8
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands

 strongSwan will be built with the following plugins
-----------------------------------------------------
libstrongswan: test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl
libcharon:     attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters
libtnccs:      tnc-tnccs
libtpmtss:     tpm

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making all in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making all in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o library.lo library.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/key_exchange.lo crypto/key_exchange.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c library.c  -fPIC -DPIC -o .libs/library.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_factory.c  -fPIC -DPIC -o crypto/.libs/crypto_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/key_exchange.c  -fPIC -DPIC -o crypto/.libs/key_exchange.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypto_tester.c  -fPIC -DPIC -o crypto/.libs/crypto_tester.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/aead.lo crypto/aead.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/transform.lo crypto/transform.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/aead.c  -fPIC -DPIC -o crypto/.libs/aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/transform.c  -fPIC -DPIC -o crypto/.libs/transform.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_manager.c  -fPIC -DPIC -o credentials/.libs/credential_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/auth_cfg.c  -fPIC -DPIC -o credentials/.libs/auth_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_unix.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1.lo asn1/asn1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_unix.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_systemd.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1.c  -fPIC -DPIC -o asn1/.libs/asn1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/asn1_parser.c  -fPIC -DPIC -o asn1/.libs/asn1_parser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o asn1/oid.lo asn1/oid.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c asn1/oid.c  -fPIC -DPIC -o asn1/.libs/oid.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_reader.c  -fPIC -DPIC -o bio/.libs/bio_reader.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bio/bio_writer.c  -fPIC -DPIC -o bio/.libs/bio_writer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/blocking_queue.c  -fPIC -DPIC -o collections/.libs/blocking_queue.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/enumerator.lo collections/enumerator.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/hashtable.lo collections/hashtable.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/hashlist.lo collections/hashlist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/enumerator.c  -fPIC -DPIC -o collections/.libs/enumerator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashtable.c  -fPIC -DPIC -o collections/.libs/hashtable.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/hashlist.c  -fPIC -DPIC -o collections/.libs/hashlist.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/array.lo collections/array.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/array.c  -fPIC -DPIC -o collections/.libs/array.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o collections/linked_list.lo collections/linked_list.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c collections/linked_list.c  -fPIC -DPIC -o collections/.libs/linked_list.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/crypters/crypter.c  -fPIC -DPIC -o crypto/crypters/.libs/crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/drbgs/drbg.c  -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hasher.c  -fPIC -DPIC -o crypto/hashers/.libs/hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/hashers/hash_algorithm_set.c  -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/proposal/proposal_keywords_static.c  -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/prf.c  -fPIC -DPIC -o crypto/prfs/.libs/prf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/prfs/mac_prf.c  -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/pkcs5.c  -fPIC -DPIC -o crypto/.libs/pkcs5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng.c  -fPIC -DPIC -o crypto/rngs/.libs/rng.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/rngs/rng_tester.c  -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/signer.c  -fPIC -DPIC -o crypto/signers/.libs/signer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/signers/mac_signer.c  -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_rand.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_seq.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/kdfs/kdf.lo crypto/kdfs/kdf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/iv/iv_gen_null.c  -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/kdfs/kdf.c  -fPIC -DPIC -o crypto/kdfs/.libs/kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/xofs/xof.c  -fPIC -DPIC -o crypto/xofs/.libs/xof.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/builder.lo credentials/builder.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c crypto/xofs/xof_bitspender.c  -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/credential_factory.c  -fPIC -DPIC -o credentials/.libs/credential_factory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/builder.c  -fPIC -DPIC -o credentials/.libs/builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/cred_encoding.c  -fPIC -DPIC -o credentials/.libs/cred_encoding.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/private_key.c  -fPIC -DPIC -o credentials/keys/.libs/private_key.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/public_key.c  -fPIC -DPIC -o credentials/keys/.libs/public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/shared_key.c  -fPIC -DPIC -o credentials/keys/.libs/shared_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/keys/signature_params.c  -fPIC -DPIC -o credentials/keys/.libs/signature_params.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/crl.c  -fPIC -DPIC -o credentials/certificates/.libs/crl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/ocsp_response.c  -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/x509.c  -fPIC -DPIC -o credentials/certificates/.libs/x509.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/certificates/certificate_printer.c  -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/container.c  -fPIC -DPIC -o credentials/containers/.libs/container.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/containers/pkcs12.c  -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c
credentials/certificates/certificate_printer.c: In function ‘print_x509’:
credentials/certificates/certificate_printer.c:89:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
   89 |         fprintf(f, "  serial:    %#B\n", &chunk);
      |                                  ~~^     ~~~~~~
      |                                    |     |
      |                                    |     chunk_t *
      |                                    unsigned int
credentials/certificates/certificate_printer.c:104:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  104 |                 fprintf(f, "%Y", id);
      |                              ^
credentials/certificates/certificate_printer.c:104:28: warning: too many arguments for format [-Wformat-extra-args]
  104 |                 fprintf(f, "%Y", id);
      |                            ^~~~
credentials/certificates/certificate_printer.c:168:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  168 |                                 fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
      |                                                            ^
credentials/certificates/certificate_printer.c:168:44: warning: too many arguments for format [-Wformat-extra-args]
  168 |                                 fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
      |                                            ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:205:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  205 |                         fprintf(f, "           %Y\n", id);
      |                                                 ^
credentials/certificates/certificate_printer.c:205:36: warning: too many arguments for format [-Wformat-extra-args]
  205 |                         fprintf(f, "           %Y\n", id);
      |                                    ^~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:218:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  218 |                         fprintf(f, "           %Y\n", id);
      |                                                 ^
credentials/certificates/certificate_printer.c:218:36: warning: too many arguments for format [-Wformat-extra-args]
  218 |                         fprintf(f, "           %Y\n", id);
      |                                    ^~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:241:60: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  241 |                                 fprintf(f, "             %#B\n", &policy->oid);
      |                                                          ~~^     ~~~~~~~~~~~~
      |                                                            |     |
      |                                                            |     chunk_t *
      |                                                            unsigned int
credentials/certificates/certificate_printer.c:310:46: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  310 |                                 fprintf(f, "%R", block);
      |                                              ^
credentials/certificates/certificate_printer.c:310:44: warning: too many arguments for format [-Wformat-extra-args]
  310 |                                 fprintf(f, "%R", block);
      |                                            ^~~~
credentials/certificates/certificate_printer.c:320:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  320 |                 fprintf(f, "  authkeyId: %#B\n", &chunk);
      |                                          ~~^     ~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
credentials/certificates/certificate_printer.c:326:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  326 |                 fprintf(f, "  subjkeyId: %#B\n", &chunk);
      |                                          ~~^     ~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
credentials/certificates/certificate_printer.c: In function ‘print_crl’:
credentials/certificates/certificate_printer.c:345:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  345 |         fprintf(f, "  serial:    %#B\n", &chunk);
      |                                  ~~^     ~~~~~~
      |                                    |     |
      |                                    |     chunk_t *
      |                                    unsigned int
credentials/certificates/certificate_printer.c:349:55: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  349 |                 fprintf(f, "  delta CRL: for serial %#B\n", &chunk);
      |                                                     ~~^     ~~~~~~
      |                                                       |     |
      |                                                       |     chunk_t *
      |                                                       unsigned int
credentials/certificates/certificate_printer.c:352:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  352 |         fprintf(f, "  authKeyId: %#B\n", &chunk);
      |                                  ~~^     ~~~~~~
      |                                    |     |
      |                                    |     chunk_t *
      |                                    unsigned int
credentials/certificates/certificate_printer.c:369:52: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  369 |                         fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
      |                                                    ^
credentials/certificates/certificate_printer.c:369:36: warning: too many arguments for format [-Wformat-extra-args]
  369 |                         fprintf(f, " (CRL issuer: %Y)", cdp->issuer);
      |                                    ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:390:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  390 |                         fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
      |                                         ~~^             ~~~~~~
      |                                           |             |
      |                                           unsigned int  chunk_t *
credentials/certificates/certificate_printer.c:390:47: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  390 |                         fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
      |                                               ^
credentials/certificates/certificate_printer.c:390:51: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  390 |                         fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
      |                                                   ^
credentials/certificates/certificate_printer.c:390:36: warning: too many arguments for format [-Wformat-extra-args]
  390 |                         fprintf(f, "    %#B: %T, %N\n", &chunk, &ts, this->utc,
      |                                    ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function ‘print_ac’:
credentials/certificates/certificate_printer.c:410:36: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  410 |         fprintf(f, "  serial:    %#B\n", &chunk);
      |                                  ~~^     ~~~~~~
      |                                    |     |
      |                                    |     chunk_t *
      |                                    unsigned int
credentials/certificates/certificate_printer.c:415:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  415 |                 fprintf(f, "  hissuer:  \"%Y\"\n", id);
      |                                            ^
credentials/certificates/certificate_printer.c:415:28: warning: too many arguments for format [-Wformat-extra-args]
  415 |                 fprintf(f, "  hissuer:  \"%Y\"\n", id);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:420:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  420 |                 fprintf(f, "  hserial:   %#B\n", &chunk);
      |                                          ~~^     ~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
credentials/certificates/certificate_printer.c:454:67: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  454 |                                                 fprintf(f, "OID:%#B", &chunk);
      |                                                                 ~~^   ~~~~~~
      |                                                                   |   |
      |                                                                   |   chunk_t *
      |                                                                   unsigned int
credentials/certificates/certificate_printer.c:463:47: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  463 |                                 fprintf(f, "%#B", &chunk);
      |                                             ~~^   ~~~~~~
      |                                               |   |
      |                                               |   chunk_t *
      |                                               unsigned int
credentials/certificates/certificate_printer.c:473:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  473 |                 fprintf(f, "  authkey:  %#B\n", &chunk);
      |                                         ~~^     ~~~~~~
      |                                           |     |
      |                                           |     chunk_t *
      |                                           unsigned int
credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’:
credentials/certificates/certificate_printer.c:520:39: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  520 |                         fprintf(f, "%#B: %s", &serialNumber, status_text);
      |                                     ~~^       ~~~~~~~~~~~~~
      |                                       |       |
      |                                       |       chunk_t *
      |                                       unsigned int
credentials/certificates/certificate_printer.c:524:50: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  524 |                                 fprintf(f, " on %T, %N", &revocationTime, this->utc,
      |                                                  ^
credentials/certificates/certificate_printer.c:524:54: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  524 |                                 fprintf(f, " on %T, %N", &revocationTime, this->utc,
      |                                                      ^
credentials/certificates/certificate_printer.c:524:44: warning: too many arguments for format [-Wformat-extra-args]
  524 |                                 fprintf(f, " on %T, %N", &revocationTime, this->utc,
      |                                            ^~~~~~~~~~~~
credentials/certificates/certificate_printer.c: In function ‘print_pubkey’:
credentials/certificates/certificate_printer.c:542:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  542 |         fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
      |                                   ^
credentials/certificates/certificate_printer.c:542:38: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  542 |         fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
      |                                     ~^        ~~~~~~~~~~~~~~
      |                                      |        |
      |                                      int      enum_name_t *
credentials/certificates/certificate_printer.c:542:20: warning: too many arguments for format [-Wformat-extra-args]
  542 |         fprintf(f, "  pubkey:    %N %d bits", key_type_names, key->get_type(key),
      |                    ^~~~~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:551:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  551 |                 fprintf(f, "  keyid:     %#B\n", &chunk);
      |                                          ~~^     ~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
credentials/certificates/certificate_printer.c:555:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  555 |                 fprintf(f, "  subjkey:   %#B\n", &chunk);
      |                                          ~~^     ~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
credentials/certificates/certificate_printer.c: In function ‘print’:
credentials/certificates/certificate_printer.c:577:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  577 |                 fprintf(f, "  subject:  \"%Y\"\n", subject);
      |                                            ^
credentials/certificates/certificate_printer.c:577:28: warning: too many arguments for format [-Wformat-extra-args]
  577 |                 fprintf(f, "  subject:  \"%Y\"\n", subject);
      |                            ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:581:44: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  581 |                 fprintf(f, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
      |                                            ^
credentials/certificates/certificate_printer.c:581:28: warning: too many arguments for format [-Wformat-extra-args]
  581 |                 fprintf(f, "  issuer:   \"%Y\"\n", cert->get_issuer(cert));
      |                            ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:590:51: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  590 |                         fprintf(f, "  created:   %T\n", &notBefore, this->utc);
      |                                                   ^
credentials/certificates/certificate_printer.c:590:36: warning: too many arguments for format [-Wformat-extra-args]
  590 |                         fprintf(f, "  created:   %T\n", &notBefore, this->utc);
      |                                    ^~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:591:51: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  591 |                         fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
      |                                                   ^
credentials/certificates/certificate_printer.c:591:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t *’ {aka ‘long int *’} [-Wformat=]
  591 |                         fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
      |                                                    ~^     ~~~~~~~~~
      |                                                     |     |
      |                                                     |     time_t * {aka long int *}
      |                                                     char *
      |                                                    %ln
credentials/certificates/certificate_printer.c:591:36: warning: too many arguments for format [-Wformat-extra-args]
  591 |                         fprintf(f, "  until:     %T%s\n", &notAfter, this->utc,
      |                                    ^~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:608:47: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  608 |                         fprintf(f, "  %s  %s %T, ", t0, t1, &notBefore, this->utc);
      |                                               ^
credentials/certificates/certificate_printer.c:608:36: warning: too many arguments for format [-Wformat-extra-args]
  608 |                         fprintf(f, "  %s  %s %T, ", t0, t1, &notBefore, this->utc);
      |                                    ^~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:611:70: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  611 |                                 fprintf(f, "not valid yet (valid in %V)\n", &now, &notBefore);
      |                                                                      ^
credentials/certificates/certificate_printer.c:611:44: warning: too many arguments for format [-Wformat-extra-args]
  611 |                                 fprintf(f, "not valid yet (valid in %V)\n", &now, &notBefore);
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:617:54: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  617 |                         fprintf(f, "             %s %T, ", t2, &notAfter, this->utc);
      |                                                      ^
credentials/certificates/certificate_printer.c:617:36: warning: too many arguments for format [-Wformat-extra-args]
  617 |                         fprintf(f, "             %s %T, ", t2, &notAfter, this->utc);
      |                                    ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:620:55: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  620 |                                 fprintf(f, "expired (%V ago)\n", &now, &notAfter);
      |                                                       ^
credentials/certificates/certificate_printer.c:620:44: warning: too many arguments for format [-Wformat-extra-args]
  620 |                                 fprintf(f, "expired (%V ago)\n", &now, &notAfter);
      |                                            ^~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:624:61: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  624 |                                 fprintf(f, "ok (expires in %V)\n", &now, &notAfter);
      |                                                             ^
credentials/certificates/certificate_printer.c:624:44: warning: too many arguments for format [-Wformat-extra-args]
  624 |                                 fprintf(f, "ok (expires in %V)\n", &now, &notAfter);
      |                                            ^~~~~~~~~~~~~~~~~~~~~~
credentials/certificates/certificate_printer.c:652:44: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  652 |                 fprintf(f, "  pgpDigest: %#B\n", &fingerprint);
      |                                          ~~^     ~~~~~~~~~~~~
      |                                            |     |
      |                                            |     chunk_t *
      |                                            unsigned int
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/auth_cfg_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/ocsp_response_wrapper.c  -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/cert_cache.c  -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/mem_cred.c  -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c credentials/sets/callback_cred.c  -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database.lo database/database.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o database/database_factory.lo database/database_factory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database.c  -fPIC -DPIC -o database/.libs/database.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c database/database_factory.c  -fPIC -DPIC -o database/.libs/database_factory.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher.c  -fPIC -DPIC -o fetcher/.libs/fetcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap/eap.lo eap/eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fetcher/fetcher_manager.c  -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap/eap.c  -fPIC -DPIC -o eap/.libs/eap.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o metadata/metadata_factory.lo metadata/metadata_factory.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec/ipsec_types.c  -fPIC -DPIC -o ipsec/.libs/ipsec_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o metadata/metadata_int.lo metadata/metadata_int.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c metadata/metadata_factory.c  -fPIC -DPIC -o metadata/.libs/metadata_factory.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o metadata/metadata_set.lo metadata/metadata_set.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c metadata/metadata_int.c  -fPIC -DPIC -o metadata/.libs/metadata_int.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host.lo networking/host.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c metadata/metadata_set.c  -fPIC -DPIC -o metadata/.libs/metadata_set.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host.c  -fPIC -DPIC -o networking/.libs/host.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/packet.lo networking/packet.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/host_resolver.c  -fPIC -DPIC -o networking/.libs/host_resolver.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/tun_device.lo networking/tun_device.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/packet.c  -fPIC -DPIC -o networking/.libs/packet.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/tun_device.c  -fPIC -DPIC -o networking/.libs/tun_device.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_manager.c  -fPIC -DPIC -o networking/streams/.libs/stream_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream.c  -fPIC -DPIC -o networking/streams/.libs/stream.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service.c  -fPIC -DPIC -o networking/streams/.libs/stream_service.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pen/pen.lo pen/pen.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c networking/streams/stream_service_tcp.c  -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pen/pen.c  -fPIC -DPIC -o pen/.libs/pen.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_loader.c  -fPIC -DPIC -o plugins/.libs/plugin_loader.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c plugins/plugin_feature.c  -fPIC -DPIC -o plugins/.libs/plugin_feature.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c
plugins/plugin_feature.c: In function ‘plugin_feature_get_string’:
plugins/plugin_feature.c:293:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  293 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:293:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  293 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:293:52: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  293 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                                   ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                    |   |
      |                                                    int enum_name_t *
plugins/plugin_feature.c:293:44: warning: too many arguments for format [-Wformat-extra-args]
  293 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                            ^~~~~~~~~~
plugins/plugin_feature.c:301:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  301 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:301:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  301 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:301:52: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  301 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                                   ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                    |   |
      |                                                    int enum_name_t *
plugins/plugin_feature.c:301:44: warning: too many arguments for format [-Wformat-extra-args]
  301 |                         if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type,
      |                                            ^~~~~~~~~~
plugins/plugin_feature.c:309:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  309 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:309:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  309 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:309:44: warning: too many arguments for format [-Wformat-extra-args]
  309 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:316:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  316 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:316:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  316 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:316:44: warning: too many arguments for format [-Wformat-extra-args]
  316 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:323:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  323 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:323:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  323 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:323:44: warning: too many arguments for format [-Wformat-extra-args]
  323 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:330:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  330 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:330:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  330 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:330:44: warning: too many arguments for format [-Wformat-extra-args]
  330 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:337:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  337 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:337:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  337 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:337:44: warning: too many arguments for format [-Wformat-extra-args]
  337 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:344:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  344 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:344:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  344 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:344:44: warning: too many arguments for format [-Wformat-extra-args]
  344 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:351:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  351 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:351:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  351 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:351:44: warning: too many arguments for format [-Wformat-extra-args]
  351 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:358:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  358 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:358:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  358 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:358:44: warning: too many arguments for format [-Wformat-extra-args]
  358 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:366:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  366 |                         if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
      |                                              ^
plugins/plugin_feature.c:366:44: warning: too many arguments for format [-Wformat-extra-args]
  366 |                         if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0)
      |                                            ^~~~
plugins/plugin_feature.c:374:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  374 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:374:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  374 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:374:44: warning: too many arguments for format [-Wformat-extra-args]
  374 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:382:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  382 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:382:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  382 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:382:44: warning: too many arguments for format [-Wformat-extra-args]
  382 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:390:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  390 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:390:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  390 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:390:44: warning: too many arguments for format [-Wformat-extra-args]
  390 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:398:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  398 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:398:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  398 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:398:44: warning: too many arguments for format [-Wformat-extra-args]
  398 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:406:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  406 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:406:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  406 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:406:44: warning: too many arguments for format [-Wformat-extra-args]
  406 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:415:50: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  415 |                                 asprintf(&str, "%N:%d-%N", plugin_feature_names, feature->type,
      |                                                  ^
plugins/plugin_feature.c:415:53: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  415 |                                 asprintf(&str, "%N:%d-%N", plugin_feature_names, feature->type,
      |                                                    ~^      ~~~~~~~~~~~~~~~~~~~~
      |                                                     |      |
      |                                                     int    enum_name_t *
plugins/plugin_feature.c:415:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  415 |                                 asprintf(&str, "%N:%d-%N", plugin_feature_names, feature->type,
      |                                                        ^
plugins/plugin_feature.c:415:48: warning: too many arguments for format [-Wformat-extra-args]
  415 |                                 asprintf(&str, "%N:%d-%N", plugin_feature_names, feature->type,
      |                                                ^~~~~~~~~~
plugins/plugin_feature.c:421:50: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  421 |                                 asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                  ^
plugins/plugin_feature.c:421:53: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  421 |                                 asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                     ^
plugins/plugin_feature.c:421:48: warning: too many arguments for format [-Wformat-extra-args]
  421 |                                 asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                ^~~~~~~
plugins/plugin_feature.c:428:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  428 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:428:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  428 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                                 ^
plugins/plugin_feature.c:428:44: warning: too many arguments for format [-Wformat-extra-args]
  428 |                         if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:435:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  435 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:435:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  435 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                                ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                 |   |
      |                                                 |   enum_name_t *
      |                                                 char *
plugins/plugin_feature.c:435:44: warning: too many arguments for format [-Wformat-extra-args]
  435 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:442:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  442 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:442:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  442 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                                ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                 |   |
      |                                                 |   enum_name_t *
      |                                                 char *
plugins/plugin_feature.c:442:44: warning: too many arguments for format [-Wformat-extra-args]
  442 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
plugins/plugin_feature.c:450:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  450 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                              ^
plugins/plugin_feature.c:450:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  450 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                                ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                 |   |
      |                                                 |   enum_name_t *
      |                                                 char *
plugins/plugin_feature.c:450:44: warning: too many arguments for format [-Wformat-extra-args]
  450 |                         if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type,
      |                                            ^~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/job.c  -fPIC -DPIC -o processing/jobs/.libs/job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/callback_job.c  -fPIC -DPIC -o processing/jobs/.libs/callback_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/processor.lo processing/processor.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/scheduler.lo processing/scheduler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/processor.c  -fPIC -DPIC -o processing/.libs/processor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/watcher.lo processing/watcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/scheduler.c  -fPIC -DPIC -o processing/.libs/scheduler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/watcher.c  -fPIC -DPIC -o processing/.libs/watcher.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o selectors/sec_label.lo selectors/sec_label.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/resolver_manager.c  -fPIC -DPIC -o resolver/.libs/resolver_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolver/rr_set.c  -fPIC -DPIC -o resolver/.libs/rr_set.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/sec_label.c  -fPIC -DPIC -o selectors/.libs/sec_label.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings.lo settings/settings.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_types.lo settings/settings_types.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c selectors/traffic_selector.c  -fPIC -DPIC -o selectors/.libs/traffic_selector.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings.c  -fPIC -DPIC -o settings/.libs/settings.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_types.c  -fPIC -DPIC -o settings/.libs/settings_types.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_parser.c  -fPIC -DPIC -o settings/.libs/settings_parser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c settings/settings_lexer.c  -fPIC -DPIC -o settings/.libs/settings_lexer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/cpu_feature.c  -fPIC -DPIC -o utils/.libs/cpu_feature.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils.lo utils/utils.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/chunk.lo utils/chunk.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/chunk.c  -fPIC -DPIC -o utils/.libs/chunk.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/debug.lo utils/debug.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils.c  -fPIC -DPIC -o utils/.libs/utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/debug.c  -fPIC -DPIC -o utils/.libs/debug.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/enum.lo utils/enum.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/identification.lo utils/identification.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/enum.c  -fPIC -DPIC -o utils/.libs/enum.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/identification.c  -fPIC -DPIC -o utils/.libs/identification.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/lexparser.lo utils/lexparser.c
utils/identification.c: In function ‘dntoa’:
utils/identification.c:336:57: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  336 |                         written = snprintf(buf, len, "%#B=", &oid_data);
      |                                                       ~~^    ~~~~~~~~~
      |                                                         |    |
      |                                                         |    chunk_t *
      |                                                         unsigned int
utils/identification.c:380:36: warning: zero-length gnu_printf format string [-Wformat-zero-length]
  380 |                 snprintf(buf, len, "");
      |                                    ^~
utils/identification.c: In function ‘identification_printf_hook’:
utils/identification.c:1318:59: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
 1318 |                                 snprintf(buf, BUF_LEN, "%#B", &this->encoded);
      |                                                         ~~^   ~~~~~~~~~~~~~~
      |                                                           |   |
      |                                                           |   chunk_t *
      |                                                           unsigned int
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/lexparser.c  -fPIC -DPIC -o utils/.libs/lexparser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/optionsfrom.c  -fPIC -DPIC -o utils/.libs/optionsfrom.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/capabilities.lo utils/capabilities.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/capabilities.c  -fPIC -DPIC -o utils/.libs/capabilities.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/backtrace.lo utils/backtrace.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/backtrace.c  -fPIC -DPIC -o utils/.libs/backtrace.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/parser_helper.c  -fPIC -DPIC -o utils/.libs/parser_helper.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/test.lo utils/test.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/process.lo utils/process.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/test.c  -fPIC -DPIC -o utils/.libs/test.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/process.c  -fPIC -DPIC -o utils/.libs/process.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/strerror.c  -fPIC -DPIC -o utils/utils/.libs/strerror.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/string.lo utils/utils/string.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/atomics.c  -fPIC -DPIC -o utils/utils/.libs/atomics.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/string.c  -fPIC -DPIC -o utils/utils/.libs/string.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/path.lo utils/utils/path.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/memory.c  -fPIC -DPIC -o utils/utils/.libs/memory.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/tty.c  -fPIC -DPIC -o utils/utils/.libs/tty.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/path.c  -fPIC -DPIC -o utils/utils/.libs/path.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/status.lo utils/utils/status.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/time.lo utils/utils/time.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/status.c  -fPIC -DPIC -o utils/utils/.libs/status.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/utils/align.lo utils/utils/align.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread.lo threading/thread.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/time.c  -fPIC -DPIC -o utils/utils/.libs/time.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/utils/align.c  -fPIC -DPIC -o utils/utils/.libs/align.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/thread_value.lo threading/thread_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread.c  -fPIC -DPIC -o threading/.libs/thread.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/thread_value.c  -fPIC -DPIC -o threading/.libs/thread_value.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/mutex.lo threading/mutex.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/rwlock.lo threading/rwlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/mutex.c  -fPIC -DPIC -o threading/.libs/mutex.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/rwlock.c  -fPIC -DPIC -o threading/.libs/rwlock.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/spinlock.lo threading/spinlock.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/spinlock.c  -fPIC -DPIC -o threading/.libs/spinlock.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o threading/semaphore.lo threading/semaphore.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\"      -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c threading/semaphore.c  -fPIC -DPIC -o threading/.libs/semaphore.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c utils/printf_hook/printf_hook_glibc.c  -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc   -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/key_exchange.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/kdfs/kdf.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo metadata/metadata_factory.lo metadata/metadata_int.lo metadata/metadata_set.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/sec_label.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo      utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo              -lcap -lsystemd                                                              
libtool: link: gcc -shared  -fPIC -DPIC  .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/key_exchange.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/kdfs/.libs/kdf.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o metadata/.libs/metadata_factory.o metadata/.libs/metadata_int.o metadata/.libs/metadata_set.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/sec_label.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o   -lcap -lsystemd  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0")
libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so")
libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_ops.lo af_alg_ops.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_signer.lo af_alg_signer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_ops.c  -fPIC -DPIC -o .libs/af_alg_ops.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_plugin.c  -fPIC -DPIC -o .libs/af_alg_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_signer.c  -fPIC -DPIC -o .libs/af_alg_signer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_hasher.c  -fPIC -DPIC -o .libs/af_alg_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_prf.lo af_alg_prf.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_prf.c  -fPIC -DPIC -o .libs/af_alg_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c af_alg_crypter.c  -fPIC -DPIC -o .libs/af_alg_crypter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making all in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_plugin.lo aes_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes_crypter.lo aes_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_plugin.c  -fPIC -DPIC -o .libs/aes_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c aes_crypter.c  -fPIC -DPIC -o .libs/aes_crypter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/aes_plugin.o .libs/aes_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making all in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_plugin.lo rc2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o rc2_crypter.lo rc2_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_crypter.c  -fPIC -DPIC -o .libs/rc2_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c rc2_plugin.c  -fPIC -DPIC -o .libs/rc2_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/rc2_plugin.o .libs/rc2_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making all in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_plugin.lo md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o md5_hasher.lo md5_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_plugin.c  -fPIC -DPIC -o .libs/md5_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c md5_hasher.c  -fPIC -DPIC -o .libs/md5_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/md5_plugin.o .libs/md5_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making all in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_plugin.lo sha1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_hasher.lo sha1_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha1_prf.lo sha1_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_prf.c  -fPIC -DPIC -o .libs/sha1_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_hasher.c  -fPIC -DPIC -o .libs/sha1_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha1_plugin.c  -fPIC -DPIC -o .libs/sha1_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making all in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_plugin.lo sha2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sha2_hasher.lo sha2_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_plugin.c  -fPIC -DPIC -o .libs/sha2_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sha2_hasher.c  -fPIC -DPIC -o .libs/sha2_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sha2_plugin.o .libs/sha2_hasher.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making all in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_plugin.lo gmp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_diffie_hellman.c  -fPIC -DPIC -o .libs/gmp_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_plugin.c  -fPIC -DPIC -o .libs/gmp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_public_key.c  -fPIC -DPIC -o .libs/gmp_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gmp_rsa_private_key.c  -fPIC -DPIC -o .libs/gmp_rsa_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o   -lgmp  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making all in plugins/curve25519
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_dh.lo curve25519_dh.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_drv.lo curve25519_drv.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_identity_hasher.c  -fPIC -DPIC -o .libs/curve25519_identity_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_drv.c  -fPIC -DPIC -o .libs/curve25519_drv.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_dh.c  -fPIC -DPIC -o .libs/curve25519_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_drv_portable.c  -fPIC -DPIC -o .libs/curve25519_drv_portable.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_private_key.c  -fPIC -DPIC -o .libs/curve25519_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_plugin.c  -fPIC -DPIC -o .libs/curve25519_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curve25519_public_key.c  -fPIC -DPIC -o .libs/curve25519_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ref10/ref10.lo ref10/ref10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ref10/ref10.c  -fPIC -DPIC -o ref10/.libs/ref10.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
Making all in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_plugin.lo random_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o random_rng.lo random_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_rng.c  -fPIC -DPIC -o .libs/random_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c random_plugin.c  -fPIC -DPIC -o .libs/random_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/random_plugin.o .libs/random_rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making all in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_plugin.lo nonce_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_plugin.c  -fPIC -DPIC -o .libs/nonce_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c nonce_nonceg.c  -fPIC -DPIC -o .libs/nonce_nonceg.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/nonce_plugin.o .libs/nonce_nonceg.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making all in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac_plugin.lo hmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c hmac_plugin.c  -fPIC -DPIC -o .libs/hmac_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/hmac_plugin.o .libs/hmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making all in plugins/kdf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kdf_plugin.lo kdf_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kdf_kdf.lo kdf_kdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kdf_kdf.c  -fPIC -DPIC -o .libs/kdf_kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kdf_plugin.c  -fPIC -DPIC -o .libs/kdf_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kdf.la -rpath /usr/lib/ipsec/plugins kdf_plugin.lo kdf_kdf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kdf_plugin.o .libs/kdf_kdf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kdf.so -o .libs/libstrongswan-kdf.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kdf.la" && ln -s "../libstrongswan-kdf.la" "libstrongswan-kdf.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
Making all in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac_plugin.lo cmac_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmac.lo cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac_plugin.c  -fPIC -DPIC -o .libs/cmac_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c cmac.c  -fPIC -DPIC -o .libs/cmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/cmac_plugin.o .libs/cmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making all in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xcbc.lo xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc_plugin.c  -fPIC -DPIC -o .libs/xcbc_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xcbc.c  -fPIC -DPIC -o .libs/xcbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xcbc_plugin.o .libs/xcbc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making all in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_plugin.lo x509_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_cert.lo x509_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_crl.lo x509_crl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ac.lo x509_ac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ac.c  -fPIC -DPIC -o .libs/x509_ac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_plugin.c  -fPIC -DPIC -o .libs/x509_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_cert.c  -fPIC -DPIC -o .libs/x509_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_crl.c  -fPIC -DPIC -o .libs/x509_crl.o
x509_cert.c: In function ‘gn_to_string’:
x509_cert.c:239:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  239 |         len = asprintf(uri, "%Y", id);
      |                               ^
x509_cert.c:239:29: warning: too many arguments for format [-Wformat-extra-args]
  239 |         len = asprintf(uri, "%Y", id);
      |                             ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_pkcs10.c  -fPIC -DPIC -o .libs/x509_pkcs10.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_request.c  -fPIC -DPIC -o .libs/x509_ocsp_request.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c x509_ocsp_response.c  -fPIC -DPIC -o .libs/x509_ocsp_response.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making all in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_plugin.lo revocation_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o revocation_validator.lo revocation_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_plugin.c  -fPIC -DPIC -o .libs/revocation_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c revocation_validator.c  -fPIC -DPIC -o .libs/revocation_validator.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/revocation_plugin.o .libs/revocation_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making all in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_plugin.lo constraints_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o constraints_validator.lo constraints_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_validator.c  -fPIC -DPIC -o .libs/constraints_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c constraints_plugin.c  -fPIC -DPIC -o .libs/constraints_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/constraints_plugin.o .libs/constraints_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making all in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_cert.lo pubkey_cert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_plugin.c  -fPIC -DPIC -o .libs/pubkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pubkey_cert.c  -fPIC -DPIC -o .libs/pubkey_cert.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pubkey_plugin.o .libs/pubkey_cert.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making all in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_builder.c  -fPIC -DPIC -o .libs/pkcs1_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_plugin.c  -fPIC -DPIC -o .libs/pkcs1_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs1_encoder.c  -fPIC -DPIC -o .libs/pkcs1_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making all in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_encrypted_data.c  -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_signed_data.c  -fPIC -DPIC -o .libs/pkcs7_signed_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_generic.c  -fPIC -DPIC -o .libs/pkcs7_generic.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_enveloped_data.c  -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_data.lo pkcs7_data.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_data.c  -fPIC -DPIC -o .libs/pkcs7_data.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_attributes.c  -fPIC -DPIC -o .libs/pkcs7_attributes.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs7_plugin.c  -fPIC -DPIC -o .libs/pkcs7_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making all in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_plugin.c  -fPIC -DPIC -o .libs/pkcs8_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs8_builder.c  -fPIC -DPIC -o .libs/pkcs8_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs8_plugin.o .libs/pkcs8_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making all in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_decode.c  -fPIC -DPIC -o .libs/pkcs12_decode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs12_plugin.c  -fPIC -DPIC -o .libs/pkcs12_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs12_plugin.o .libs/pkcs12_decode.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making all in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_plugin.lo pgp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_utils.lo pgp_utils.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_cert.lo pgp_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_encoder.lo pgp_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_cert.c  -fPIC -DPIC -o .libs/pgp_cert.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_utils.c  -fPIC -DPIC -o .libs/pgp_utils.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_encoder.c  -fPIC -DPIC -o .libs/pgp_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_plugin.c  -fPIC -DPIC -o .libs/pgp_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pgp_builder.lo pgp_builder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pgp_builder.c  -fPIC -DPIC -o .libs/pgp_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making all in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_builder.lo dnskey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_plugin.c  -fPIC -DPIC -o .libs/dnskey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_encoder.c  -fPIC -DPIC -o .libs/dnskey_encoder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dnskey_builder.c  -fPIC -DPIC -o .libs/dnskey_builder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making all in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_builder.lo sshkey_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_builder.c  -fPIC -DPIC -o .libs/sshkey_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_plugin.c  -fPIC -DPIC -o .libs/sshkey_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sshkey_encoder.c  -fPIC -DPIC -o .libs/sshkey_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making all in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_plugin.lo pem_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_builder.lo pem_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pem_encoder.lo pem_encoder.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_plugin.c  -fPIC -DPIC -o .libs/pem_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_builder.c  -fPIC -DPIC -o .libs/pem_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pem_encoder.c  -fPIC -DPIC -o .libs/pem_encoder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making all in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_plugin.lo curl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o curl_fetcher.lo curl_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_plugin.c  -fPIC -DPIC -o .libs/curl_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c curl_fetcher.c  -fPIC -DPIC -o .libs/curl_fetcher.o
curl_fetcher.c: In function ‘set_option’:
curl_fetcher.c:233:54: warning: conversion lacks type at end of format [-Wformat=]
  233 |                         snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
      |                                                      ^
curl_fetcher.c:233:52: warning: too many arguments for format [-Wformat-extra-args]
  233 |                         snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*));
      |                                                    ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/curl_plugin.o .libs/curl_fetcher.o   -lcurl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making all in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_plugin.lo ldap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_plugin.c  -fPIC -DPIC -o .libs/ldap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ldap_fetcher.c  -fPIC -DPIC -o .libs/ldap_fetcher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ldap_plugin.o .libs/ldap_fetcher.o   -lldap -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making all in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_plugin.lo openssl_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_util.lo openssl_util.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crypter.lo openssl_crypter.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_engine.lo openssl_engine.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_engine.c  -fPIC -DPIC -o .libs/openssl_engine.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_util.c  -fPIC -DPIC -o .libs/openssl_util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crypter.c  -fPIC -DPIC -o .libs/openssl_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_plugin.c  -fPIC -DPIC -o .libs/openssl_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hasher.lo openssl_hasher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hasher.c  -fPIC -DPIC -o .libs/openssl_hasher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_sha1_prf.c  -fPIC -DPIC -o .libs/openssl_sha1_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_diffie_hellman.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_private_key.c  -fPIC -DPIC -o .libs/openssl_rsa_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rsa_public_key.c  -fPIC -DPIC -o .libs/openssl_rsa_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_private_key.c  -fPIC -DPIC -o .libs/openssl_ec_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_x509.lo openssl_x509.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ec_public_key.c  -fPIC -DPIC -o .libs/openssl_ec_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x509.c  -fPIC -DPIC -o .libs/openssl_x509.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_crl.lo openssl_crl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_crl.c  -fPIC -DPIC -o .libs/openssl_crl.o
openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’:
openssl_x509.c:789:72: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  789 |                                                 len = asprintf(&uri, "%Y", id);
      |                                                                        ^
openssl_x509.c:789:70: warning: too many arguments for format [-Wformat-extra-args]
  789 |                                                 len = asprintf(&uri, "%Y", id);
      |                                                                      ^~~~
openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’:
openssl_x509.c:862:64: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  862 |                                         len = asprintf(&uri, "%Y", id);
      |                                                                ^
openssl_x509.c:862:62: warning: too many arguments for format [-Wformat-extra-args]
  862 |                                         len = asprintf(&uri, "%Y", id);
      |                                                              ^~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs7.c  -fPIC -DPIC -o .libs/openssl_pkcs7.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_pkcs12.c  -fPIC -DPIC -o .libs/openssl_pkcs12.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_rng.lo openssl_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_rng.c  -fPIC -DPIC -o .libs/openssl_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_hmac.lo openssl_hmac.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_kdf.lo openssl_kdf.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_aead.lo openssl_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_hmac.c  -fPIC -DPIC -o .libs/openssl_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_kdf.c  -fPIC -DPIC -o .libs/openssl_kdf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_aead.c  -fPIC -DPIC -o .libs/openssl_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_x_diffie_hellman.c  -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -DFIPS_MODE=0  -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o openssl_xof.lo openssl_xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ed_private_key.c  -fPIC -DPIC -o .libs/openssl_ed_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_xof.c  -fPIC -DPIC -o .libs/openssl_xof.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c openssl_ed_public_key.c  -fPIC -DPIC -o .libs/openssl_ed_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_engine.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_kdf.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_engine.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_kdf.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o   -lcrypto  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making all in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_private_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_plugin.c  -fPIC -DPIC -o .libs/gcrypt_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_dh.c  -fPIC -DPIC -o .libs/gcrypt_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rsa_public_key.c  -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_rng.c  -fPIC -DPIC -o .libs/gcrypt_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_crypter.c  -fPIC -DPIC -o .libs/gcrypt_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcrypt_hasher.c  -fPIC -DPIC -o .libs/gcrypt_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o   -lgcrypt -lgpg-error  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making all in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fips_prf.lo fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf.c  -fPIC -DPIC -o .libs/fips_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c fips_prf_plugin.c  -fPIC -DPIC -o .libs/fips_prf_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/fips_prf_plugin.o .libs/fips_prf.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making all in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_plugin.lo agent_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o agent_private_key.lo agent_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_plugin.c  -fPIC -DPIC -o .libs/agent_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c agent_private_key.c  -fPIC -DPIC -o .libs/agent_private_key.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/agent_plugin.o .libs/agent_private_key.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making all in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_library.lo pkcs11_library.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_creds.c  -fPIC -DPIC -o .libs/pkcs11_creds.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_plugin.c  -fPIC -DPIC -o .libs/pkcs11_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_private_key.c  -fPIC -DPIC -o .libs/pkcs11_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_library.c  -fPIC -DPIC -o .libs/pkcs11_library.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_public_key.c  -fPIC -DPIC -o .libs/pkcs11_public_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_hasher.c  -fPIC -DPIC -o .libs/pkcs11_hasher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_rng.c  -fPIC -DPIC -o .libs/pkcs11_rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_dh.c  -fPIC -DPIC -o .libs/pkcs11_dh.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pkcs11_manager.c  -fPIC -DPIC -o .libs/pkcs11_manager.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making all in plugins/chapoly
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o chapoly_drv.lo chapoly_drv.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_drv_portable.c  -fPIC -DPIC -o .libs/chapoly_drv_portable.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_drv_ssse3.c  -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_plugin.c  -fPIC -DPIC -o .libs/chapoly_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_drv.c  -fPIC -DPIC -o .libs/chapoly_drv.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o chapoly_aead.lo chapoly_aead.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o chapoly_xof.lo chapoly_xof.c
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libchapoly-drv-ssse3.la  libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo  
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_aead.c  -fPIC -DPIC -o .libs/chapoly_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c chapoly_xof.c  -fPIC -DPIC -o .libs/chapoly_xof.o
libtool: link: ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o 
libtool: link: ranlib .libs/libchapoly-drv-ssse3.a
libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" )
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o  -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive   -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
Making all in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_plugin.lo ctr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_ipsec_crypter.c  -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ctr_plugin.c  -fPIC -DPIC -o .libs/ctr_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making all in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_plugin.lo ccm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ccm_aead.lo ccm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_plugin.c  -fPIC -DPIC -o .libs/ccm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ccm_aead.c  -fPIC -DPIC -o .libs/ccm_aead.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ccm_plugin.o .libs/ccm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making all in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_plugin.lo gcm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o gcm_aead.lo gcm_aead.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_plugin.c  -fPIC -DPIC -o .libs/gcm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c gcm_aead.c  -fPIC -DPIC -o .libs/gcm_aead.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/gcm_plugin.o .libs/gcm_aead.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making all in plugins/mgf1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o mgf1_xof.lo mgf1_xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c mgf1_xof.c  -fPIC -DPIC -o .libs/mgf1_xof.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c mgf1_plugin.c  -fPIC -DPIC -o .libs/mgf1_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/mgf1_plugin.o .libs/mgf1_xof.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
Making all in plugins/drbg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o drbg_plugin.lo drbg_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o drbg_ctr.lo drbg_ctr.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o drbg_hmac.lo drbg_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c drbg_ctr.c  -fPIC -DPIC -o .libs/drbg_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c drbg_hmac.c  -fPIC -DPIC -o .libs/drbg_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c drbg_plugin.c  -fPIC -DPIC -o .libs/drbg_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
Making all in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ecb.lo test_vectors/aes_ecb.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors_plugin.c  -fPIC -DPIC -o .libs/test_vectors_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/3des_cbc.c  -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ecb.c  -fPIC -DPIC -o test_vectors/.libs/aes_ecb.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cfb.lo test_vectors/aes_cfb.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ctr.c  -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cfb.c  -fPIC -DPIC -o test_vectors/.libs/aes_cfb.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_cmac.c  -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_ccm.c  -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/aes_gcm.c  -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20poly1305.c  -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/chacha20_xof.c  -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/blowfish.c  -fPIC -DPIC -o test_vectors/.libs/blowfish.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_cbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_ctr.c  -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/camellia_xcbc.c  -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/des.lo test_vectors/des.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/cast.c  -fPIC -DPIC -o test_vectors/.libs/cast.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/des.c  -fPIC -DPIC -o test_vectors/.libs/des.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/kdf_prf.lo test_vectors/kdf_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/idea.c  -fPIC -DPIC -o test_vectors/.libs/idea.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/kdf_prf_plus.lo test_vectors/kdf_prf_plus.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/kdf_prf.c  -fPIC -DPIC -o test_vectors/.libs/kdf_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/null.lo test_vectors/null.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/null.c  -fPIC -DPIC -o test_vectors/.libs/null.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/kdf_prf_plus.c  -fPIC -DPIC -o test_vectors/.libs/kdf_prf_plus.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc2.c  -fPIC -DPIC -o test_vectors/.libs/rc2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rc5.c  -fPIC -DPIC -o test_vectors/.libs/rc5.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/serpent_cbc.c  -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/twofish_cbc.c  -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md2.c  -fPIC -DPIC -o test_vectors/.libs/md2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md4.c  -fPIC -DPIC -o test_vectors/.libs/md4.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5.c  -fPIC -DPIC -o test_vectors/.libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/md5_hmac.c  -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1.c  -fPIC -DPIC -o test_vectors/.libs/sha1.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha1_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2.c  -fPIC -DPIC -o test_vectors/.libs/sha2.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha2_hmac.c  -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3.c  -fPIC -DPIC -o test_vectors/.libs/sha3.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/sha3_shake.c  -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/fips_prf.c  -fPIC -DPIC -o test_vectors/.libs/fips_prf.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modp.c  -fPIC -DPIC -o test_vectors/.libs/modp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/modpsub.c  -fPIC -DPIC -o test_vectors/.libs/modpsub.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecp.c  -fPIC -DPIC -o test_vectors/.libs/ecp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/ecpbp.c  -fPIC -DPIC -o test_vectors/.libs/ecpbp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/curve448.lo test_vectors/curve448.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/curve25519.c  -fPIC -DPIC -o test_vectors/.libs/curve25519.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/drbg_ctr.lo test_vectors/drbg_ctr.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/drbg_hmac.lo test_vectors/drbg_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/curve448.c  -fPIC -DPIC -o test_vectors/.libs/curve448.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/drbg_ctr.c  -fPIC -DPIC -o test_vectors/.libs/drbg_ctr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/drbg_hmac.c  -fPIC -DPIC -o test_vectors/.libs/drbg_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c test_vectors/rng.c  -fPIC -DPIC -o test_vectors/.libs/rng.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ecb.lo test_vectors/aes_cfb.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/kdf_prf.lo test_vectors/kdf_prf_plus.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/curve448.lo test_vectors/drbg_ctr.lo test_vectors/drbg_hmac.lo test_vectors/rng.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ecb.o test_vectors/.libs/aes_cfb.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/kdf_prf.o test_vectors/.libs/kdf_prf_plus.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/curve448.o test_vectors/.libs/drbg_ctr.o test_vectors/.libs/drbg_hmac.o test_vectors/.libs/rng.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making all in libipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec.lo ipsec.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o esp_context.lo esp_context.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o esp_packet.lo esp_packet.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ip_packet.lo ip_packet.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ip_packet.c  -fPIC -DPIC -o .libs/ip_packet.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c esp_context.c  -fPIC -DPIC -o .libs/esp_context.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec.c  -fPIC -DPIC -o .libs/ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c esp_packet.c  -fPIC -DPIC -o .libs/esp_packet.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_event_relay.c  -fPIC -DPIC -o .libs/ipsec_event_relay.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_policy.lo ipsec_policy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_policy.c  -fPIC -DPIC -o .libs/ipsec_policy.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_processor.lo ipsec_processor.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_sa.lo ipsec_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_policy_mgr.c  -fPIC -DPIC -o .libs/ipsec_policy_mgr.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_processor.c  -fPIC -DPIC -o .libs/ipsec_processor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_sa.c  -fPIC -DPIC -o .libs/ipsec_sa.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ipsec_sa_mgr.c  -fPIC -DPIC -o .libs/ipsec_sa_mgr.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0")
libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so")
libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec'
Making all in tests
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec'
Making all in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_message.lo simaka_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_crypto.lo simaka_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o simaka_manager.lo simaka_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_crypto.c  -fPIC -DPIC -o .libs/simaka_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_manager.c  -fPIC -DPIC -o .libs/simaka_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c simaka_message.c  -fPIC -DPIC -o .libs/simaka_message.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0")
libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so")
libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making all in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_protection.lo tls_protection.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_compression.lo tls_compression.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_alert.lo tls_alert.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_compression.c  -fPIC -DPIC -o .libs/tls_compression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_fragmentation.c  -fPIC -DPIC -o .libs/tls_fragmentation.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_protection.c  -fPIC -DPIC -o .libs/tls_protection.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_alert.c  -fPIC -DPIC -o .libs/tls_alert.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_crypto.lo tls_crypto.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_prf.lo tls_prf.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_hkdf.lo tls_hkdf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_crypto.c  -fPIC -DPIC -o .libs/tls_crypto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_prf.c  -fPIC -DPIC -o .libs/tls_prf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_hkdf.c  -fPIC -DPIC -o .libs/tls_hkdf.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_socket.lo tls_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_socket.c  -fPIC -DPIC -o .libs/tls_socket.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_eap.lo tls_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_eap.c  -fPIC -DPIC -o .libs/tls_eap.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_cache.lo tls_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_cache.c  -fPIC -DPIC -o .libs/tls_cache.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_expl.c  -fPIC -DPIC -o .libs/tls_aead_expl.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_impl.c  -fPIC -DPIC -o .libs/tls_aead_impl.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_null.lo tls_aead_null.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_null.c  -fPIC -DPIC -o .libs/tls_aead_null.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead_seq.lo tls_aead_seq.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead_seq.c  -fPIC -DPIC -o .libs/tls_aead_seq.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_aead.lo tls_aead.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_peer.lo tls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_aead.c  -fPIC -DPIC -o .libs/tls_aead.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_peer.c  -fPIC -DPIC -o .libs/tls_peer.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_server.lo tls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls_server.c  -fPIC -DPIC -o .libs/tls_server.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls.lo tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tls.c  -fPIC -DPIC -o .libs/tls.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0")
libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so")
libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making all in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_message.lo radius_message.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_socket.lo radius_socket.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_client.lo radius_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o radius_config.lo radius_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_socket.c  -fPIC -DPIC -o .libs/radius_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_client.c  -fPIC -DPIC -o .libs/radius_client.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_message.c  -fPIC -DPIC -o .libs/radius_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c radius_config.c  -fPIC -DPIC -o .libs/radius_config.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0")
libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so")
libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making all in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_names.lo tncif_names.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_identity.lo tncif_identity.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tncif_policy.lo tncif_policy.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_pa_subtypes.c  -fPIC -DPIC -o .libs/tncif_pa_subtypes.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_policy.c  -fPIC -DPIC -o .libs/tncif_policy.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_names.c  -fPIC -DPIC -o .libs/tncif_names.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tncif_identity.c  -fPIC -DPIC -o .libs/tncif_identity.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtncif.la  tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo  
libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o 
libtool: link: ranlib .libs/libtncif.a
libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making all in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnc.lo tnc/tnc.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/imv/imv_recommendations.c  -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnc.c  -fPIC -DPIC -o tnc/.libs/tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc/tnccs/tnccs_manager.c  -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la        
libtool: link: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0")
libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so")
libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in plugins/tnc_tnccs
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_plugin.c  -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tnc_tnccs_manager.c  -fPIC -DPIC -o .libs/tnc_tnccs_manager.o
tnc_tnccs_manager.c: In function ‘get_attribute’:
tnc_tnccs_manager.c:765:61: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  765 |                                         asprintf(&id_str, "%Y", peer_id) >= 0)
      |                                                             ^
tnc_tnccs_manager.c:765:59: warning: too many arguments for format [-Wformat-extra-args]
  765 |                                         asprintf(&id_str, "%Y", peer_id) >= 0)
      |                                                           ^~~~
tnc_tnccs_manager.c:795:61: warning: conversion lacks type at end of format [-Wformat=]
  795 |                                         asprintf(&id_str, "%H", peer_ip) >= 0)
      |                                                             ^
tnc_tnccs_manager.c:795:59: warning: too many arguments for format [-Wformat-extra-args]
  795 |                                         asprintf(&id_str, "%H", peer_ip) >= 0)
      |                                                           ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making all in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls.lo pt_tls.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_client.lo pt_tls_client.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_server.lo pt_tls_server.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls.c  -fPIC -DPIC -o .libs/pt_tls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_dispatcher.c  -fPIC -DPIC -o .libs/pt_tls_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_server.c  -fPIC -DPIC -o .libs/pt_tls_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c pt_tls_client.c  -fPIC -DPIC -o .libs/pt_tls_client.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_plain/sasl_plain.c  -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sasl/sasl_mechanism.c  -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o
sasl/sasl_plain/sasl_plain.c: In function ‘build_client’:
sasl/sasl_plain/sasl_plain.c:118:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  118 |         len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
      |                                                ^
sasl/sasl_plain/sasl_plain.c:118:50: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t *’ [-Wformat=]
  118 |         len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
      |                                                 ~^
      |                                                  |
      |                                                  int
  119 |                                    "", 0, this->client, 0,
      |                                           ~~~~~~~~~~~~
      |                                               |
      |                                               identification_t *
sasl/sasl_plain/sasl_plain.c:118:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=]
  118 |         len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
      |                                                   ~~~^
      |                                                      |
      |                                                      char *
      |                                                   %.*d
  119 |                                    "", 0, this->client, 0,
  120 |                                    (int)password.len, password.ptr);
      |                                    ~~~~~~~~~~~~~~~~~  
      |                                    |
      |                                    int
sasl/sasl_plain/sasl_plain.c:118:42: warning: too many arguments for format [-Wformat-extra-args]
  118 |         len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s",
      |                                          ^~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0")
libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so")
libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making all in libtpmtss
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss.lo tpm_tss.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss.c  -fPIC -DPIC -o .libs/tpm_tss.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_quote_info.c  -fPIC -DPIC -o .libs/tpm_tss_quote_info.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_v1.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_trousers.c  -fPIC -DPIC -o .libs/tpm_tss_trousers.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_names_v1.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_v2.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_names_v2.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_tss_tss2_session.lo tpm_tss_tss2_session.c
tpm_tss_tss2_v2.c: In function ‘get_algs_capability’:
tpm_tss_tss2_v2.c:361:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  361 |                 written = snprintf(pos, len, " %N", tpm_alg_id_names, alg);
      |                                                 ^
tpm_tss_tss2_v2.c:361:46: warning: too many arguments for format [-Wformat-extra-args]
  361 |                 written = snprintf(pos, len, " %N", tpm_alg_id_names, alg);
      |                                              ^~~~~
tpm_tss_tss2_v2.c:390:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  390 |                 written = snprintf(pos, len, " %N", tpm_ecc_curve_names,
      |                                                 ^
tpm_tss_tss2_v2.c:390:46: warning: too many arguments for format [-Wformat-extra-args]
  390 |                 written = snprintf(pos, len, " %N", tpm_ecc_curve_names,
      |                                              ^~~~~
tpm_tss_tss2_v2.c:425:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  425 |                 written = snprintf(pos, len, " %N", tpm_alg_id_names, alg);
      |                                                 ^
tpm_tss_tss2_v2.c:425:46: warning: too many arguments for format [-Wformat-extra-args]
  425 |                 written = snprintf(pos, len, " %N", tpm_alg_id_names, alg);
      |                                              ^~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_tss_tss2_session.c  -fPIC -DPIC -o .libs/tpm_tss_tss2_session.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -I/usr/include/tss2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo tpm_tss_tss2_session.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys    
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o .libs/tpm_tss_tss2_session.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -ltss2-sys  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0")
libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so")
libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in plugins/tpm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_plugin.lo tpm_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_cert.lo tpm_cert.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_private_key.lo tpm_private_key.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_rng.lo tpm_rng.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_plugin.c  -fPIC -DPIC -o .libs/tpm_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_rng.c  -fPIC -DPIC -o .libs/tpm_rng.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_private_key.c  -fPIC -DPIC -o .libs/tpm_private_key.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c tpm_cert.c  -fPIC -DPIC -o .libs/tpm_cert.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making all in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o daemon.lo daemon.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c daemon.c  -fPIC -DPIC -o .libs/daemon.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/phase1.c  -fPIC -DPIC -o sa/ikev1/.libs/phase1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/adopt_children_job.c  -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/dpd_timeout_job.c  -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/sys_logger.c  -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/endpoint_notify.c  -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o
bus/listeners/sys_logger.c: In function ‘log_’:
bus/listeners/sys_logger.c:95:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   95 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                        ^
bus/listeners/sys_logger.c:95:58: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=]
   95 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                         ~^   ~~~~~~~~~~~
      |                                                          |   |
      |                                                          int enum_name_t *
bus/listeners/sys_logger.c:95:54: warning: too many arguments for format [-Wformat-extra-args]
   95 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                      ^~~~~~
bus/listeners/sys_logger.c:100:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  100 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                        ^
bus/listeners/sys_logger.c:100:54: warning: too many arguments for format [-Wformat-extra-args]
  100 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                      ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/mediation_job.c  -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/connect_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/mediation_manager.c  -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attributes.lo attributes/attributes.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_me.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attributes.c  -fPIC -DPIC -o attributes/.libs/attributes.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/attribute_manager.c  -fPIC -DPIC -o attributes/.libs/attribute_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attributes/mem_pool.c  -fPIC -DPIC -o attributes/.libs/mem_pool.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/bus.lo bus/bus.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/bus.c  -fPIC -DPIC -o bus/.libs/bus.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bus/listeners/file_logger.c  -fPIC -DPIC -o bus/listeners/.libs/file_logger.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/backend_manager.lo config/backend_manager.c
bus/listeners/file_logger.c: In function ‘log_’:
bus/listeners/file_logger.c:123:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  123 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                        ^
bus/listeners/file_logger.c:123:58: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=]
  123 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                         ~^   ~~~~~~~~~~~
      |                                                          |   |
      |                                                          int enum_name_t *
bus/listeners/file_logger.c:123:54: warning: too many arguments for format [-Wformat-extra-args]
  123 |                 snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group,
      |                                                      ^~~~~~
bus/listeners/file_logger.c:128:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  128 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                        ^
bus/listeners/file_logger.c:128:54: warning: too many arguments for format [-Wformat-extra-args]
  128 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                      ^~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/backend_manager.c  -fPIC -DPIC -o config/.libs/backend_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/child_cfg.lo config/child_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/child_cfg.c  -fPIC -DPIC -o config/.libs/child_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/ike_cfg.c  -fPIC -DPIC -o config/.libs/ike_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c config/peer_cfg.c  -fPIC -DPIC -o config/.libs/peer_cfg.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o control/controller.lo control/controller.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/generator.lo encoding/generator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c control/controller.c  -fPIC -DPIC -o control/.libs/controller.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/message.lo encoding/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/generator.c  -fPIC -DPIC -o encoding/.libs/generator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/message.c  -fPIC -DPIC -o encoding/.libs/message.o
encoding/message.c: In function ‘get_string’:
encoding/message.c:1287:40: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1287 |         written = snprintf(pos, len, "%N %s %u [",
      |                                        ^
encoding/message.c:1287:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=]
 1287 |         written = snprintf(pos, len, "%N %s %u [",
      |                                          ~^
      |                                           |
      |                                           char *
 1288 |                                            exchange_type_names, this->exchange_type,
      |                                            ~~~~~~~~~~~~~~~~~~~
      |                                            |
      |                                            enum_name_t *
encoding/message.c:1287:38: warning: too many arguments for format [-Wformat-extra-args]
 1287 |         written = snprintf(pos, len, "%N %s %u [",
      |                                      ^~~~~~~~~~~~
encoding/message.c:1301:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1301 |                 written = snprintf(pos, len, " %N", payload_type_short_names,
      |                                                 ^
encoding/message.c:1301:46: warning: too many arguments for format [-Wformat-extra-args]
 1301 |                 written = snprintf(pos, len, " %N", payload_type_short_names,
      |                                              ^~~~~
encoding/message.c:1321:65: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1321 |                                 written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
      |                                                                 ^
encoding/message.c:1321:68: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=]
 1321 |                                 written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
      |                                                                   ~^     ~~~~~~~~~~~~~~~~~~~~~~~
      |                                                                    |     |
      |                                                                    int   enum_name_t *
encoding/message.c:1321:62: warning: too many arguments for format [-Wformat-extra-args]
 1321 |                                 written = snprintf(pos, len, "(%N(%d))", notify_type_short_names,
      |                                                              ^~~~~~~~~~
encoding/message.c:1326:65: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1326 |                                 written = snprintf(pos, len, "(%N)", notify_type_short_names,
      |                                                                 ^
encoding/message.c:1326:62: warning: too many arguments for format [-Wformat-extra-args]
 1326 |                                 written = snprintf(pos, len, "(%N)", notify_type_short_names,
      |                                                              ^~~~~~
encoding/message.c:1348:80: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1348 |                                         snprintf(method, sizeof(method), "/%d-%N", type,
      |                                                                                ^
encoding/message.c:1348:74: warning: too many arguments for format [-Wformat-extra-args]
 1348 |                                         snprintf(method, sizeof(method), "/%d-%N", type,
      |                                                                          ^~~~~~~~
encoding/message.c:1353:77: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1353 |                                         snprintf(method, sizeof(method), "/%N",
      |                                                                             ^
encoding/message.c:1353:74: warning: too many arguments for format [-Wformat-extra-args]
 1353 |                                         snprintf(method, sizeof(method), "/%N",
      |                                                                          ^~~~~
encoding/message.c:1357:57: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1357 |                         written = snprintf(pos, len, "/%N%s", eap_code_short_names,
      |                                                         ^
encoding/message.c:1357:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=]
 1357 |                         written = snprintf(pos, len, "/%N%s", eap_code_short_names,
      |                                                          ~^   ~~~~~~~~~~~~~~~~~~~~
      |                                                           |   |
      |                                                           |   enum_name_t *
      |                                                           char *
encoding/message.c:1357:54: warning: too many arguments for format [-Wformat-extra-args]
 1357 |                         written = snprintf(pos, len, "/%N%s", eap_code_short_names,
      |                                                      ^~~~~~~
encoding/message.c:1397:66: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1397 |                                 written = snprintf(pos, len, "%s%N", first ? pfx : " ",
      |                                                                  ^
encoding/message.c:1397:62: warning: too many arguments for format [-Wformat-extra-args]
 1397 |                                 written = snprintf(pos, len, "%s%N", first ? pfx : " ",
      |                                                              ^~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/parser.lo encoding/parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/parser.c  -fPIC -DPIC -o encoding/.libs/parser.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/auth_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cert_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/certreq_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/configuration_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/cp_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/delete_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/eap_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encodings.c  -fPIC -DPIC -o encoding/payloads/.libs/encodings.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/encrypted_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ike_header.c  -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ke_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/nonce_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/notify_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/payload.c  -fPIC -DPIC -o encoding/payloads/.libs/payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/proposal_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/sa_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/traffic_selector_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_attribute.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/transform_substructure.c  -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/ts_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/unknown_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/vendor_id_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/hash_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c encoding/payloads/fragment_payload.c  -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_interface.c  -fPIC -DPIC -o kernel/.libs/kernel_interface.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_ipsec.c  -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_net.c  -fPIC -DPIC -o kernel/.libs/kernel_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel/kernel_handler.c  -fPIC -DPIC -o kernel/.libs/kernel_handler.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/receiver.lo network/receiver.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/sender.lo network/sender.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/receiver.c  -fPIC -DPIC -o network/.libs/receiver.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/sender.c  -fPIC -DPIC -o network/.libs/sender.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket.lo network/socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket.c  -fPIC -DPIC -o network/.libs/socket.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o network/socket_manager.lo network/socket_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/acquire_job.c  -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c network/socket_manager.c  -fPIC -DPIC -o network/.libs/socket_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/delete_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/migrate_job.c  -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/process_message_job.c  -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/redirect_job.c  -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_child_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/rekey_ike_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retransmit_job.c  -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/retry_initiate_job.c  -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_dpd_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/send_keepalive_job.c  -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/roam_job.c  -fPIC -DPIC -o processing/jobs/.libs/roam_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/start_action_job.c  -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/update_sa_job.c  -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/inactivity_job.c  -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c processing/jobs/initiate_tasks_job.c  -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_method.c  -fPIC -DPIC -o sa/eap/.libs/eap_method.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/eap/eap_manager.c  -fPIC -DPIC -o sa/eap/.libs/eap_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/authenticator.lo sa/authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_method.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa.lo sa/child_sa.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/xauth/xauth_manager.c  -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/authenticator.c  -fPIC -DPIC -o sa/.libs/authenticator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa.c  -fPIC -DPIC -o sa/.libs/child_sa.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa.c  -fPIC -DPIC -o sa/.libs/ike_sa.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/keymat.lo sa/keymat.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_id.c  -fPIC -DPIC -o sa/.libs/ike_sa_id.o
sa/ike_sa.c: In function ‘resolve_gateway_id’:
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/keymat.c  -fPIC -DPIC -o sa/.libs/keymat.o
sa/ike_sa.c:2251:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
 2251 |         snprintf(gw, sizeof(gw), "%Y", gateway);
      |                                    ^
sa/ike_sa.c:2251:34: warning: too many arguments for format [-Wformat-extra-args]
 2251 |         snprintf(gw, sizeof(gw), "%Y", gateway);
      |                                  ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ike_sa_manager.c  -fPIC -DPIC -o sa/.libs/ike_sa_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/child_sa_manager.c  -fPIC -DPIC -o sa/.libs/child_sa_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task_manager.lo sa/task_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task_manager.c  -fPIC -DPIC -o sa/.libs/task_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/shunt_manager.c  -fPIC -DPIC -o sa/.libs/shunt_manager.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/trap_manager.c  -fPIC -DPIC -o sa/.libs/trap_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/redirect_manager.c  -fPIC -DPIC -o sa/.libs/redirect_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/task.lo sa/task.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/task.c  -fPIC -DPIC -o sa/.libs/task.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/keymat_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/task_manager_v2.c  -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/eap_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/psk_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c  -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_create.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/child_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_pre.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_cert_post.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_config.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_delete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_dpd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_establish.lo sa/ikev2/tasks/ike_establish.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_establish.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_establish.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_init.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_natd.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mid_sync.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o
sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’:
sa/ikev2/tasks/ike_init.c:221:57: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  221 |                         written = snprintf(pos, len, " %N", hash_algorithm_short_names,
      |                                                         ^
sa/ikev2/tasks/ike_init.c:221:54: warning: too many arguments for format [-Wformat-extra-args]
  221 |                         written = snprintf(pos, len, " %N", hash_algorithm_short_names,
      |                                                      ^~~~~
sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’:
sa/ikev2/tasks/ike_init.c:263:57: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  263 |                         written = snprintf(pos, len, " %N", hash_algorithm_short_names,
      |                                                         ^
sa/ikev2/tasks/ike_init.c:263:54: warning: too many arguments for format [-Wformat-extra-args]
  263 |                         written = snprintf(pos, len, " %N", hash_algorithm_short_names,
      |                                                      ^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_mobike.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_rekey.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_redirect.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_vendor.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c  -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/keymat_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/iv_manager.c  -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/task_manager_v1.c  -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c  -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/main_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/aggressive_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/informational.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_natd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_vendor.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/isakmp_dpd.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_mode.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/xauth.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/quick_delete.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c sa/ikev1/tasks/mode_config.c  -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_establish.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm                                                                                    
libtool: link: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_establish.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0")
libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so")
libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in plugins/socket_default
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_socket.lo socket_default_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_socket.c  -fPIC -DPIC -o .libs/socket_default_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c socket_default_plugin.c  -fPIC -DPIC -o .libs/socket_default_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/socket_default_socket.o .libs/socket_default_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making all in plugins/connmark
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_listener.lo connmark_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o connmark_plugin.lo connmark_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_plugin.c  -fPIC -DPIC -o .libs/connmark_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c connmark_listener.c  -fPIC -DPIC -o .libs/connmark_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/connmark_listener.o .libs/connmark_plugin.o   -lip4tc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making all in plugins/bypass_lan
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bypass_lan_plugin.c  -fPIC -DPIC -o .libs/bypass_lan_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c bypass_lan_listener.c  -fPIC -DPIC -o .libs/bypass_lan_listener.o
bypass_lan_listener.c: In function ‘update_bypass’:
bypass_lan_listener.c:172:67: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  172 |                         snprintf(name, sizeof(name), "Bypass LAN %R", ts);
      |                                                                   ^
bypass_lan_listener.c:172:54: warning: too many arguments for format [-Wformat-extra-args]
  172 |                         snprintf(name, sizeof(name), "Bypass LAN %R", ts);
      |                                                      ^~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
Making all in plugins/forecast
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o forecast_listener.lo forecast_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o forecast_forwarder.lo forecast_forwarder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o forecast_plugin.lo forecast_plugin.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c forecast_listener.c  -fPIC -DPIC -o .libs/forecast_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c forecast_plugin.c  -fPIC -DPIC -o .libs/forecast_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c forecast_forwarder.c  -fPIC -DPIC -o .libs/forecast_forwarder.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-forecast.la -rpath /usr/lib/ipsec/plugins forecast_listener.lo forecast_forwarder.lo forecast_plugin.lo -lip4tc  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/forecast_listener.o .libs/forecast_forwarder.o .libs/forecast_plugin.o   -lip4tc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-forecast.so -o .libs/libstrongswan-forecast.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-forecast.la" && ln -s "../libstrongswan-forecast.la" "libstrongswan-forecast.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
Making all in plugins/farp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_plugin.lo farp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_listener.lo farp_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o farp_spoofer.lo farp_spoofer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_plugin.c  -fPIC -DPIC -o .libs/farp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_spoofer.c  -fPIC -DPIC -o .libs/farp_spoofer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c farp_listener.c  -fPIC -DPIC -o .libs/farp_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making all in plugins/counters
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o counters_plugin.lo counters_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o counters_listener.lo counters_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c counters_listener.c  -fPIC -DPIC -o .libs/counters_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c counters_plugin.c  -fPIC -DPIC -o .libs/counters_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/counters_plugin.o .libs/counters_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
Making all in plugins/stroke
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_plugin.lo stroke_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_socket.lo stroke_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_config.lo stroke_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_control.lo stroke_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_socket.c  -fPIC -DPIC -o .libs/stroke_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_plugin.c  -fPIC -DPIC -o .libs/stroke_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_config.c  -fPIC -DPIC -o .libs/stroke_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_control.c  -fPIC -DPIC -o .libs/stroke_control.o
stroke_control.c: In function ‘charon_route’:
stroke_control.c:608:51: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  608 |                         fprintf(out, "'%s' shunt %N policy installed\n",
      |                                                   ^
stroke_control.c:608:38: warning: too many arguments for format [-Wformat-extra-args]
  608 |                         fprintf(out, "'%s' shunt %N policy installed\n",
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_control.c:613:51: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  613 |                         fprintf(out, "'%s' shunt %N policy installation failed\n",
      |                                                   ^
stroke_control.c:613:38: warning: too many arguments for format [-Wformat-extra-args]
  613 |                         fprintf(out, "'%s' shunt %N policy installation failed\n",
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_cred.lo stroke_cred.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_cred.c  -fPIC -DPIC -o .libs/stroke_cred.o
stroke_cred.c: In function ‘parse_smartcard’:
stroke_cred.c:134:48: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=]
  134 |                 snprintf(module, SC_PART_LEN, "%s", buf);
      |                                                ^~   ~~~
In file included from /usr/include/stdio.h:906,
                 from stroke_cred.h:26,
                 from stroke_cred.c:29:
In function ‘snprintf’,
    inlined from ‘parse_smartcard’ at stroke_cred.c:134:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin_snprintf’ output between 1 and 256 bytes into a destination of size 128
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_ca.lo stroke_ca.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_ca.c  -fPIC -DPIC -o .libs/stroke_ca.o
stroke_ca.c: In function ‘list’:
stroke_ca.c:595:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  595 |                 fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
      |                                                 ^
stroke_ca.c:595:30: warning: too many arguments for format [-Wformat-extra-args]
  595 |                 fprintf(out, "  authname:    \"%Y\"\n", cert->get_subject(cert));
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_ca.c:602:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  602 |                                 fprintf(out, "  authkey:      %#B\n", &chunk);
      |                                                               ~~^     ~~~~~~
      |                                                                 |     |
      |                                                                 |     chunk_t *
      |                                                                 unsigned int
stroke_ca.c:606:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  606 |                                 fprintf(out, "  keyid:        %#B\n", &chunk);
      |                                                               ~~^     ~~~~~~
      |                                                                 |     |
      |                                                                 |     chunk_t *
      |                                                                 unsigned int
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_attribute.lo stroke_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_attribute.c  -fPIC -DPIC -o .libs/stroke_attribute.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_handler.lo stroke_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_counter.lo stroke_counter.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_handler.c  -fPIC -DPIC -o .libs/stroke_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_counter.c  -fPIC -DPIC -o .libs/stroke_counter.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_list.lo stroke_list.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c stroke_list.c  -fPIC -DPIC -o .libs/stroke_list.o
stroke_counter.c: In function ‘print_one’:
stroke_counter.c:103:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  103 |                 fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
      |                                   ^
stroke_counter.c:103:30: warning: format ‘%llu’ expects argument of type ‘long long unsigned int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  103 |                 fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
      |                              ^~~~~~~~~~~            ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |
      |                                                     enum_name_t *
In file included from stroke_counter.c:18:
/usr/include/inttypes.h:105:41: note: format string is defined here
  105 | # define PRIu64         __PRI64_PREFIX "u"
stroke_counter.c:103:30: warning: too many arguments for format [-Wformat-extra-args]
  103 |                 fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i,
      |                              ^~~~~~~~~~~
stroke_list.c: In function ‘log_task_q’:
stroke_list.c:86:32: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   86 |                 fprintf(out, "%N ", task_type_names, task->get_type(task));
      |                                ^
stroke_list.c:86:30: warning: too many arguments for format [-Wformat-extra-args]
   86 |                 fprintf(out, "%N ", task_type_names, task->get_type(task));
      |                              ^~~~~
stroke_list.c: In function ‘log_ike_sa’:
stroke_list.c:103:34: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  103 |         fprintf(out, "%12s[%d]: %N",
      |                                  ^
stroke_list.c:103:22: warning: too many arguments for format [-Wformat-extra-args]
  103 |         fprintf(out, "%12s[%d]: %N",
      |                      ^~~~~~~~~~~~~~
stroke_list.c:112:33: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  112 |                 fprintf(out, " %V ago", &now, &established);
      |                                 ^
stroke_list.c:112:30: warning: too many arguments for format [-Wformat-extra-args]
  112 |                 fprintf(out, " %V ago", &now, &established);
      |                              ^~~~~~~~~
stroke_list.c:115:27: warning: unknown conversion type character ‘[’ in format [-Wformat=]
  115 |         fprintf(out, ", %H[%Y]...%H[%Y]\n",
      |                           ^
stroke_list.c:115:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  115 |         fprintf(out, ", %H[%Y]...%H[%Y]\n",
      |                             ^
stroke_list.c:115:36: warning: unknown conversion type character ‘[’ in format [-Wformat=]
  115 |         fprintf(out, ", %H[%Y]...%H[%Y]\n",
      |                                    ^
stroke_list.c:115:38: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  115 |         fprintf(out, ", %H[%Y]...%H[%Y]\n",
      |                                      ^
stroke_list.c:115:22: warning: too many arguments for format [-Wformat-extra-args]
  115 |         fprintf(out, ", %H[%Y]...%H[%Y]\n",
      |                      ^~~~~~~~~~~~~~~~~~~~~
stroke_list.c:128:70: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  128 |                         fprintf(out, "%12s[%d]: Remote %s identity: %Y\n",
      |                                                                      ^
stroke_list.c:128:38: warning: too many arguments for format [-Wformat-extra-args]
  128 |                         fprintf(out, "%12s[%d]: Remote %s identity: %Y\n",
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:136:42: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  136 |                 fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
      |                                          ^
stroke_list.c:136:30: warning: format ‘%llx’ expects argument of type ‘long long unsigned int’, but argument 5 has type ‘enum_name_t *’ [-Wformat=]
  136 |                 fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~
  137 |                                 ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa),
  138 |                                 ike_version_names, ike_sa->get_version(ike_sa),
      |                                 ~~~~~~~~~~~~~~~~~
      |                                 |
      |                                 enum_name_t *
In file included from stroke_list.c:20:
/usr/include/inttypes.h:121:41: note: format string is defined here
  121 | # define PRIx64         __PRI64_PREFIX "x"
stroke_list.c:136:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=]
  136 |                 fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~
  137 |                                 ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa),
  138 |                                 ike_version_names, ike_sa->get_version(ike_sa),
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                    |
      |                                                    unsigned int
stroke_list.c:136:65: note: format string is defined here
  136 |                 fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
      |                                                                ~^
      |                                                                 |
      |                                                                 char *
      |                                                                %d
stroke_list.c:136:30: warning: too many arguments for format [-Wformat-extra-args]
  136 |                 fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s",
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:156:62: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  156 |                                 fprintf(out, ", rekeying in %V", &rekey, &now);
      |                                                              ^
stroke_list.c:156:46: warning: too many arguments for format [-Wformat-extra-args]
  156 |                                 fprintf(out, ", rekeying in %V", &rekey, &now);
      |                                              ^~~~~~~~~~~~~~~~~~
stroke_list.c:173:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  173 |                                         fprintf(out, "%N", auth_class_names,
      |                                                        ^
stroke_list.c:173:54: warning: too many arguments for format [-Wformat-extra-args]
  173 |                                         fprintf(out, "%N", auth_class_names,
      |                                                      ^~~~
stroke_list.c:177:69: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  177 |                                 fprintf(out, " reauthentication in %V", &reauth, &now);
      |                                                                     ^
stroke_list.c:177:46: warning: too many arguments for format [-Wformat-extra-args]
  177 |                                 fprintf(out, " reauthentication in %V", &reauth, &now);
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:190:50: warning: unknown conversion type character ‘P’ in format [-Wformat=]
  190 |                         snprintf(buf, BUF_LEN, "%P", ike_proposal);
      |                                                  ^
stroke_list.c:190:48: warning: too many arguments for format [-Wformat-extra-args]
  190 |                         snprintf(buf, BUF_LEN, "%P", ike_proposal);
      |                                                ^~~~
stroke_list.c: In function ‘log_child_sa’:
stroke_list.c:216:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  216 |         fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
      |                                   ^
stroke_list.c:216:39: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  216 |         fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
      |                                       ^
stroke_list.c:216:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ [-Wformat=]
  216 |         fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
      |                                        ~^
      |                                         |
      |                                         char *
  217 |                         child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa),
  218 |                         child_sa_state_names, child_sa->get_state(child_sa),
      |                         ~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         enum_name_t *
stroke_list.c:216:22: warning: too many arguments for format [-Wformat-extra-args]
  216 |         fprintf(out, "%12s{%d}:  %N, %N%s, reqid %u",
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:225:34: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  225 |                 fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
      |                                  ^
stroke_list.c:225:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  225 |                 fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
      |                                   ~^
      |                                    |
      |                                    char *
  226 |                                 protocol_id_names, child_sa->get_protocol(child_sa),
      |                                 ~~~~~~~~~~~~~~~~~
      |                                 |
      |                                 enum_name_t *
stroke_list.c:225:54: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=]
  225 |                 fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
      |                                                   ~~~^
      |                                                      |
      |                                                      unsigned int
      |                                                   %.8s
  226 |                                 protocol_id_names, child_sa->get_protocol(child_sa),
  227 |                                 child_sa->has_encap(child_sa) ? " in UDP" : "",
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                                           |
      |                                                                           char *
stroke_list.c:225:30: warning: too many arguments for format [-Wformat-extra-args]
  225 |                 fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o",
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:252:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  252 |                                         fprintf(out, "%N", encryption_algorithm_names, alg);
      |                                                        ^
stroke_list.c:252:54: warning: too many arguments for format [-Wformat-extra-args]
  252 |                                         fprintf(out, "%N", encryption_algorithm_names, alg);
      |                                                      ^~~~
stroke_list.c:262:58: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  262 |                                         fprintf(out, "%s%N", first ? "" : "/",
      |                                                          ^
stroke_list.c:262:54: warning: too many arguments for format [-Wformat-extra-args]
  262 |                                         fprintf(out, "%s%N", first ? "" : "/",
      |                                                      ^~~~~~
stroke_list.c:272:57: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  272 |                                         fprintf(out, "/%N", key_exchange_method_names, alg);
      |                                                         ^
stroke_list.c:272:54: warning: too many arguments for format [-Wformat-extra-args]
  272 |                                         fprintf(out, "/%N", key_exchange_method_names, alg);
      |                                                      ^~~~~
stroke_list.c:311:59: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  311 |                                         fprintf(out, "in %V", &now, &rekey);
      |                                                           ^
stroke_list.c:311:54: warning: too many arguments for format [-Wformat-extra-args]
  311 |                                         fprintf(out, "in %V", &now, &rekey);
      |                                                      ^~~~~~~
stroke_list.c:325:45: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  325 |                 fprintf(out, ", expires in %V", &now, &rekey);
      |                                             ^
stroke_list.c:325:30: warning: too many arguments for format [-Wformat-extra-args]
  325 |                 fprintf(out, ", expires in %V", &now, &rekey);
      |                              ^~~~~~~~~~~~~~~~~
stroke_list.c:332:39: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  332 |         fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
      |                                       ^
stroke_list.c:332:47: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  332 |         fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
      |                                               ^
stroke_list.c:332:22: warning: too many arguments for format [-Wformat-extra-args]
  332 |         fprintf(out, "\n%12s{%d}:   %#R === %#R\n",
      |                      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function ‘log_auth_cfgs’:
stroke_list.c:362:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  362 |                         fprintf(out, " [%Y]", id);
      |                                          ^
stroke_list.c:362:38: warning: too many arguments for format [-Wformat-extra-args]
  362 |                         fprintf(out, " [%Y]", id);
      |                                      ^~~~~~~
stroke_list.c:383:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  383 |                                         fprintf(out, "%N authentication", eap_type_names,
      |                                                        ^
stroke_list.c:383:54: warning: too many arguments for format [-Wformat-extra-args]
  383 |                                         fprintf(out, "%N authentication", eap_type_names,
      |                                                      ^~~~~~~~~~~~~~~~~~~
stroke_list.c:390:68: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  390 |                                 fprintf(out, " with EAP identity '%Y'", id);
      |                                                                    ^
stroke_list.c:390:46: warning: too many arguments for format [-Wformat-extra-args]
  390 |                                 fprintf(out, " with EAP identity '%Y'", id);
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:396:40: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  396 |                         fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
      |                                        ^
stroke_list.c:396:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  396 |                         fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
      |                                                          ~^   ~~~~~~~~~~~~~~~~
      |                                                           |   |
      |                                                           |   enum_name_t *
      |                                                           char *
stroke_list.c:396:38: warning: too many arguments for format [-Wformat-extra-args]
  396 |                         fprintf(out, "%N authentication: %s", auth_class_names, auth_class,
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:401:70: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  401 |                                 fprintf(out, " with XAuth identity '%Y'", id);
      |                                                                      ^
stroke_list.c:401:46: warning: too many arguments for format [-Wformat-extra-args]
  401 |                                 fprintf(out, " with XAuth identity '%Y'", id);
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:407:40: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  407 |                         fprintf(out, "%N authentication\n", auth_class_names, auth_class);
      |                                        ^
stroke_list.c:407:38: warning: too many arguments for format [-Wformat-extra-args]
  407 |                         fprintf(out, "%N authentication\n", auth_class_names, auth_class);
      |                                      ^~~~~~~~~~~~~~~~~~~~~
stroke_list.c:413:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  413 |                         fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
      |                                                          ^
stroke_list.c:413:38: warning: too many arguments for format [-Wformat-extra-args]
  413 |                         fprintf(out, "%12s:    ca:    \"%Y\"\n", name, cert->get_subject(cert));
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:419:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  419 |                         fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
      |                                                          ^
stroke_list.c:419:38: warning: too many arguments for format [-Wformat-extra-args]
  419 |                         fprintf(out, "%12s:    im-ca: \"%Y\"\n", name, cert->get_subject(cert));
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:425:58: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  425 |                         fprintf(out, "%12s:    cert:  \"%Y\"\n", name,
      |                                                          ^
stroke_list.c:425:38: warning: too many arguments for format [-Wformat-extra-args]
  425 |                         fprintf(out, "%12s:    cert:  \"%Y\"\n", name,
      |                                      ^~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:448:64: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  448 |                                 fprintf(out, "%12s:    group: %Y\n", name, id);
      |                                                                ^
stroke_list.c:448:46: warning: too many arguments for format [-Wformat-extra-args]
  448 |                                 fprintf(out, "%12s:    group: %Y\n", name, id);
      |                                              ^~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function ‘status’:
stroke_list.c:490:46: warning: unknown conversion type character ‘V’ in format [-Wformat=]
  490 |                 fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
      |                                              ^
stroke_list.c:490:56: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  490 |                 fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
      |                                                        ^
stroke_list.c:490:30: warning: too many arguments for format [-Wformat-extra-args]
  490 |                 fprintf(out, "):\n  uptime: %V, since %T\n", &now, &this->uptime, &since,
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:546:43: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=]
  546 |                         fprintf(out, "  %H\n", host);
      |                                           ^~
stroke_list.c:546:38: warning: too many arguments for format [-Wformat-extra-args]
  546 |                         fprintf(out, "  %H\n", host);
      |                                      ^~~~~~~~
stroke_list.c:566:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  566 |                         fprintf(out, "%12s:  %s...%s  %N", peer_cfg->get_name(peer_cfg),
      |                                                        ^
stroke_list.c:566:38: warning: too many arguments for format [-Wformat-extra-args]
  566 |                         fprintf(out, "%12s:  %s...%s  %N", peer_cfg->get_name(peer_cfg),
      |                                      ^~~~~~~~~~~~~~~~~~~~
stroke_list.c:591:65: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  591 |                                 fprintf(out, "%12s:   child:  %#R === %#R %N",
      |                                                                 ^
stroke_list.c:591:73: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  591 |                                 fprintf(out, "%12s:   child:  %#R === %#R %N",
      |                                                                         ^
stroke_list.c:591:76: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  591 |                                 fprintf(out, "%12s:   child:  %#R === %#R %N",
      |                                                                            ^
stroke_list.c:591:46: warning: too many arguments for format [-Wformat-extra-args]
  591 |                                 fprintf(out, "%12s:   child:  %#R === %#R %N",
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c:599:68: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  599 |                                         fprintf(out, ", dpdaction=%N", action_names,
      |                                                                    ^
stroke_list.c:599:54: warning: too many arguments for format [-Wformat-extra-args]
  599 |                                         fprintf(out, ", dpdaction=%N", action_names,
      |                                                      ^~~~~~~~~~~~~~~~
stroke_list.c:627:40: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  627 |                 fprintf(out, "%12s:  %#R === %#R %N\n",
      |                                        ^
stroke_list.c:627:48: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  627 |                 fprintf(out, "%12s:  %#R === %#R %N\n",
      |                                                ^
stroke_list.c:627:51: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  627 |                 fprintf(out, "%12s:  %#R === %#R %N\n",
      |                                                   ^
stroke_list.c:627:30: warning: too many arguments for format [-Wformat-extra-args]
  627 |                 fprintf(out, "%12s:  %#R === %#R %N\n",
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~
stroke_list.c: In function ‘print_alg’:
stroke_list.c:829:53: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  829 |                 alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
      |                                                     ^
stroke_list.c:829:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
  829 |                 alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
      |                                                       ~^    ~~~~~~~~~
      |                                                        |    |
      |                                                        |    enum_name_t *
      |                                                        char *
stroke_list.c:829:50: warning: too many arguments for format [-Wformat-extra-args]
  829 |                 alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type,
      |                                                  ^~~~~~~~~
stroke_list.c: In function ‘pool_leases’:
stroke_list.c:1088:45: warning: unknown conversion type character ‘ ’ in format [-Wformat=]
 1088 |                         fprintf(out, "  %15H   %s   '%Y'\n",
      |                                             ^
stroke_list.c:1088:49: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t *’ [-Wformat=]
 1088 |                         fprintf(out, "  %15H   %s   '%Y'\n",
      |                                                ~^
      |                                                 |
      |                                                 char *
 1089 |                                         lease, on ? "online" : "offline", id);
      |                                         ~~~~~    
      |                                         |
      |                                         host_t *
stroke_list.c:1088:55: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
 1088 |                         fprintf(out, "  %15H   %s   '%Y'\n",
      |                                                       ^
stroke_list.c:1088:38: warning: too many arguments for format [-Wformat-extra-args]
 1088 |                         fprintf(out, "  %15H   %s   '%Y'\n",
      |                                      ^~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making all in plugins/vici
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_message.lo vici_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_builder.lo vici_builder.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cert_info.lo vici_cert_info.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o libvici.lo libvici.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cert_info.c  -fPIC -DPIC -o .libs/vici_cert_info.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_builder.c  -fPIC -DPIC -o .libs/vici_builder.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_message.c  -fPIC -DPIC -o .libs/vici_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c libvici.c  -fPIC -DPIC -o .libs/libvici.o
vici_message.c: In function ‘dump’:
vici_message.c:608:69: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  608 |                                         fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
      |                                                                     ^
vici_message.c:608:69: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 8 has type ‘chunk_t *’ [-Wformat=]
  608 |                                         fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name,
      |                                                                  ~~~^
      |                                                                     |
      |                                                                     unsigned int
  609 |                                                         assign, &value, term);
      |                                                                 ~~~~~~
      |                                                                 |
      |                                                                 chunk_t *
vici_message.c:631:65: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  631 |                                         fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
      |                                                                 ^
vici_message.c:631:65: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 6 has type ‘chunk_t *’ [-Wformat=]
  631 |                                         fprintf(out, "%*s%s0x%+#B%s", ident, "", sep,
      |                                                              ~~~^
      |                                                                 |
      |                                                                 unsigned int
  632 |                                                         &value, term);
      |                                                         ~~~~~~   
      |                                                         |
      |                                                         chunk_t *
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_socket.lo vici_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_socket.c  -fPIC -DPIC -o .libs/vici_socket.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_dispatcher.c  -fPIC -DPIC -o .libs/vici_dispatcher.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_query.lo vici_query.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_control.lo vici_control.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_query.c  -fPIC -DPIC -o .libs/vici_query.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_control.c  -fPIC -DPIC -o .libs/vici_control.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_config.lo vici_config.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_cred.lo vici_cred.c
vici_query.c: In function ‘add_algorithm’:
vici_query.c:1291:29: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1291 |         sprintf(alg_name, "%N", alg_names, alg_type);
      |                             ^
vici_query.c:1291:27: warning: too many arguments for format [-Wformat-extra-args]
 1291 |         sprintf(alg_name, "%N", alg_names, alg_type);
      |                           ^~~~
vici_query.c: In function ‘add_counters’:
vici_query.c:1440:46: warning: unknown conversion type character ‘N’ in format [-Wformat=]
 1440 |                 snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i);
      |                                              ^
vici_query.c:1440:44: warning: too many arguments for format [-Wformat-extra-args]
 1440 |                 snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i);
      |                                            ^~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_config.c  -fPIC -DPIC -o .libs/vici_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_cred.c  -fPIC -DPIC -o .libs/vici_cred.o
vici_cred.c: In function ‘_cb_unload_key’:
vici_cred.c:271:39: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  271 |         snprintf(buf, sizeof(buf), "%+B", &keyid);
      |                                       ^
vici_cred.c:271:39: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  271 |         snprintf(buf, sizeof(buf), "%+B", &keyid);
      |                                     ~~^   ~~~~~~
      |                                       |   |
      |                                       |   chunk_t *
      |                                       unsigned int
vici_cred.c: In function ‘_cb_load_token’:
vici_cred.c:371:47: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  371 |                 snprintf(buf, sizeof(buf), "%+B", &fp);
      |                                               ^
vici_cred.c:371:47: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  371 |                 snprintf(buf, sizeof(buf), "%+B", &fp);
      |                                             ~~^   ~~~
      |                                               |   |
      |                                               |   chunk_t *
      |                                               unsigned int
vici_cred.c: In function ‘_cb_load_shared’:
vici_cred.c:469:69: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  469 |                         snprintf(buf + len, sizeof(buf) - len, "%s'%Y'",
      |                                                                     ^
vici_cred.c:469:64: warning: too many arguments for format [-Wformat-extra-args]
  469 |                         snprintf(buf + len, sizeof(buf) - len, "%s'%Y'",
      |                                                                ^~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_attribute.lo vici_attribute.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_authority.lo vici_authority.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_attribute.c  -fPIC -DPIC -o .libs/vici_attribute.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_authority.c  -fPIC -DPIC -o .libs/vici_authority.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_logger.lo vici_logger.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_logger.c  -fPIC -DPIC -o .libs/vici_logger.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o vici_plugin.lo vici_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la 
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c vici_plugin.c  -fPIC -DPIC -o .libs/vici_plugin.o
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0")
libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so")
libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" )
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" )
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making all in plugins/updown
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_plugin.lo updown_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_handler.lo updown_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o updown_listener.lo updown_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_plugin.c  -fPIC -DPIC -o .libs/updown_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_listener.c  -fPIC -DPIC -o .libs/updown_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c updown_handler.c  -fPIC -DPIC -o .libs/updown_handler.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making all in plugins/eap_identity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_identity.lo eap_identity.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity_plugin.c  -fPIC -DPIC -o .libs/eap_identity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_identity.c  -fPIC -DPIC -o .libs/eap_identity.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_identity_plugin.o .libs/eap_identity.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making all in plugins/eap_aka
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_aka_server.lo eap_aka_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_plugin.c  -fPIC -DPIC -o .libs/eap_aka_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_server.c  -fPIC -DPIC -o .libs/eap_aka_server.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_aka_peer.c  -fPIC -DPIC -o .libs/eap_aka_peer.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making all in plugins/eap_md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_md5.lo eap_md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5.c  -fPIC -DPIC -o .libs/eap_md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_md5_plugin.c  -fPIC -DPIC -o .libs/eap_md5_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_md5_plugin.o .libs/eap_md5.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making all in plugins/eap_gtc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_gtc.lo eap_gtc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc.c  -fPIC -DPIC -o .libs/eap_gtc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_gtc_plugin.c  -fPIC -DPIC -o .libs/eap_gtc_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_gtc_plugin.o .libs/eap_gtc.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making all in plugins/eap_mschapv2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2.c  -fPIC -DPIC -o .libs/eap_mschapv2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_mschapv2_plugin.c  -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making all in plugins/eap_radius
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius.lo eap_radius.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius.c  -fPIC -DPIC -o .libs/eap_radius.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_plugin.c  -fPIC -DPIC -o .libs/eap_radius_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_xauth.c  -fPIC -DPIC -o .libs/eap_radius_xauth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_accounting.c  -fPIC -DPIC -o .libs/eap_radius_accounting.o
eap_radius_accounting.c: In function ‘add_ike_sa_parameters’:
eap_radius_accounting.c:440:38: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  440 |         snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
      |                                      ^
eap_radius_accounting.c:440:36: warning: too many arguments for format [-Wformat-extra-args]
  440 |         snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa));
      |                                    ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_provider.c  -fPIC -DPIC -o .libs/eap_radius_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_dae.c  -fPIC -DPIC -o .libs/eap_radius_dae.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_radius_forward.c  -fPIC -DPIC -o .libs/eap_radius_forward.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making all in plugins/eap_tls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tls.lo eap_tls.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls_plugin.c  -fPIC -DPIC -o .libs/eap_tls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tls.c  -fPIC -DPIC -o .libs/eap_tls.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making all in plugins/eap_ttls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls.lo eap_ttls.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_peer.c  -fPIC -DPIC -o .libs/eap_ttls_peer.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_plugin.c  -fPIC -DPIC -o .libs/eap_ttls_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls.c  -fPIC -DPIC -o .libs/eap_ttls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_avp.c  -fPIC -DPIC -o .libs/eap_ttls_avp.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_ttls_server.c  -fPIC -DPIC -o .libs/eap_ttls_server.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making all in plugins/eap_tnc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o eap_tnc.lo eap_tnc.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc.c  -fPIC -DPIC -o .libs/eap_tnc.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c eap_tnc_plugin.c  -fPIC -DPIC -o .libs/eap_tnc_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtls/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making all in plugins/dhcp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_provider.lo dhcp_provider.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_socket.lo dhcp_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_plugin.c  -fPIC -DPIC -o .libs/dhcp_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_provider.c  -fPIC -DPIC -o .libs/dhcp_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_transaction.c  -fPIC -DPIC -o .libs/dhcp_transaction.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c dhcp_socket.c  -fPIC -DPIC -o .libs/dhcp_socket.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making all in plugins/ha
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_plugin.lo ha_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_message.lo ha_message.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_socket.lo ha_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_tunnel.lo ha_tunnel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_socket.c  -fPIC -DPIC -o .libs/ha_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_tunnel.c  -fPIC -DPIC -o .libs/ha_tunnel.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_message.c  -fPIC -DPIC -o .libs/ha_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_plugin.c  -fPIC -DPIC -o .libs/ha_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_segments.lo ha_segments.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_cache.lo ha_cache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_dispatcher.c  -fPIC -DPIC -o .libs/ha_dispatcher.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_segments.c  -fPIC -DPIC -o .libs/ha_segments.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_cache.c  -fPIC -DPIC -o .libs/ha_cache.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_kernel.lo ha_kernel.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_kernel.c  -fPIC -DPIC -o .libs/ha_kernel.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ctl.lo ha_ctl.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_ike.lo ha_ike.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ctl.c  -fPIC -DPIC -o .libs/ha_ctl.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_ike.c  -fPIC -DPIC -o .libs/ha_ike.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_child.lo ha_child.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_child.c  -fPIC -DPIC -o .libs/ha_child.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o ha_attribute.lo ha_attribute.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c ha_attribute.c  -fPIC -DPIC -o .libs/ha_attribute.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making all in plugins/kernel_netlink
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_ipsec.c  -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_plugin.c  -fPIC -DPIC -o .libs/kernel_netlink_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_net.c  -fPIC -DPIC -o .libs/kernel_netlink_net.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_shared.c  -fPIC -DPIC -o .libs/kernel_netlink_shared.o
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_netlink_xfrmi.lo kernel_netlink_xfrmi.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_netlink_xfrmi.c  -fPIC -DPIC -o .libs/kernel_netlink_xfrmi.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo kernel_netlink_xfrmi.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o .libs/kernel_netlink_xfrmi.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making all in plugins/kernel_libipsec
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o kernel_libipsec_esp_handler.lo kernel_libipsec_esp_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_libipsec_router.c  -fPIC -DPIC -o .libs/kernel_libipsec_router.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_libipsec_ipsec.c  -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_libipsec_plugin.c  -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c kernel_libipsec_esp_handler.c  -fPIC -DPIC -o .libs/kernel_libipsec_esp_handler.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo kernel_libipsec_esp_handler.lo ../../../../src/libipsec/libipsec.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o .libs/kernel_libipsec_esp_handler.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
Making all in plugins/lookip
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip.o lookip.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_plugin.lo lookip_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_listener.lo lookip_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o lookip_socket.lo lookip_socket.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_plugin.c  -fPIC -DPIC -o .libs/lookip_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_socket.c  -fPIC -DPIC -o .libs/lookip_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c lookip_listener.c  -fPIC -DPIC -o .libs/lookip_listener.o
lookip.c: In function ‘receive’:
lookip.c:186:47: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=]
  186 |                 snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id));
      |                                               ^~       ~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from lookip.c:23:
In function ‘snprintf’,
    inlined from ‘receive’ at lookip.c:186:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o lookip lookip.o  
lookip_socket.c: In function ‘event_cb’:
lookip_socket.c:173:48: warning: conversion lacks type at end of format [-Wformat=]
  173 |         snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
      |                                                ^
lookip_socket.c:173:46: warning: too many arguments for format [-Wformat-extra-args]
  173 |         snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
      |                                              ^~~~
lookip_socket.c:174:46: warning: conversion lacks type at end of format [-Wformat=]
  174 |         snprintf(resp.ip, sizeof(resp.ip), "%H", other);
      |                                              ^
lookip_socket.c:174:44: warning: too many arguments for format [-Wformat-extra-args]
  174 |         snprintf(resp.ip, sizeof(resp.ip), "%H", other);
      |                                            ^~~~
lookip_socket.c:175:46: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  175 |         snprintf(resp.id, sizeof(resp.id), "%Y", id);
      |                                              ^
lookip_socket.c:175:44: warning: too many arguments for format [-Wformat-extra-args]
  175 |         snprintf(resp.id, sizeof(resp.id), "%Y", id);
      |                                            ^~~~
lookip_socket.c: In function ‘query_cb’:
lookip_socket.c:209:48: warning: conversion lacks type at end of format [-Wformat=]
  209 |         snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
      |                                                ^
lookip_socket.c:209:46: warning: too many arguments for format [-Wformat-extra-args]
  209 |         snprintf(resp.vip, sizeof(resp.vip), "%H", vip);
      |                                              ^~~~
lookip_socket.c:210:46: warning: conversion lacks type at end of format [-Wformat=]
  210 |         snprintf(resp.ip, sizeof(resp.ip), "%H", other);
      |                                              ^
lookip_socket.c:210:44: warning: too many arguments for format [-Wformat-extra-args]
  210 |         snprintf(resp.ip, sizeof(resp.ip), "%H", other);
      |                                            ^~~~
lookip_socket.c:211:46: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  211 |         snprintf(resp.id, sizeof(resp.id), "%Y", id);
      |                                              ^
lookip_socket.c:211:44: warning: too many arguments for format [-Wformat-extra-args]
  211 |         snprintf(resp.id, sizeof(resp.id), "%Y", id);
      |                                            ^~~~
libtool: link: gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o lookip lookip.o 
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making all in plugins/error_notify
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify.o error_notify.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_socket.lo error_notify_socket.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o error_notify_listener.lo error_notify_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_socket.c  -fPIC -DPIC -o .libs/error_notify_socket.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_plugin.c  -fPIC -DPIC -o .libs/error_notify_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c error_notify_listener.c  -fPIC -DPIC -o .libs/error_notify_listener.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o error-notify error_notify.o  
error_notify_listener.c: In function ‘alert’:
error_notify_listener.c:88:60: warning: conversion lacks type at end of format [-Wformat=]
   88 |                         snprintf(msg.str, sizeof(msg.str), "received IKE message with unknown "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:89:54: note: format string is defined here
   89 |                                          "SPI from %#H", message->get_source(message));
      |                                                      ^
error_notify_listener.c:88:60: warning: too many arguments for format [-Wformat-extra-args]
   88 |                         snprintf(msg.str, sizeof(msg.str), "received IKE message with unknown "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:94:60: warning: unknown conversion type character ‘ ’ in format [-Wformat=]
   94 |                         snprintf(msg.str, sizeof(msg.str), "parsing IKE header from "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:95:46: note: format string is defined here
   95 |                                          "%#H failed", message->get_source(message));
      |                                              ^
error_notify_listener.c:94:60: warning: too many arguments for format [-Wformat-extra-args]
   94 |                         snprintf(msg.str, sizeof(msg.str), "parsing IKE header from "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:100:60: warning: unknown conversion type character ‘ ’ in format [-Wformat=]
  100 |                         snprintf(msg.str, sizeof(msg.str), "parsing IKE message from "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:101:46: note: format string is defined here
  101 |                                          "%#H failed", message->get_source(message));
      |                                              ^
error_notify_listener.c:100:60: warning: too many arguments for format [-Wformat-extra-args]
  100 |                         snprintf(msg.str, sizeof(msg.str), "parsing IKE message from "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:122:60: warning: conversion lacks type at end of format [-Wformat=]
  122 |                         snprintf(msg.str, sizeof(msg.str), "received retransmit of request "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:123:61: note: format string is defined here
  123 |                                          "with ID %d from %#H", message->get_message_id(message),
      |                                                             ^
error_notify_listener.c:122:60: warning: too many arguments for format [-Wformat-extra-args]
  122 |                         snprintf(msg.str, sizeof(msg.str), "received retransmit of request "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:134:60: warning: unknown conversion type character ‘P’ in format [-Wformat=]
  134 |                         snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:135:60: note: format string is defined here
  135 |                                          "did not match: %#P", list);
      |                                                            ^
error_notify_listener.c:134:60: warning: too many arguments for format [-Wformat-extra-args]
  134 |                         snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:140:60: warning: unknown conversion type character ‘P’ in format [-Wformat=]
  140 |                         snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:141:60: note: format string is defined here
  141 |                                          "did not match: %#P", list);
      |                                                            ^
error_notify_listener.c:140:60: warning: too many arguments for format [-Wformat-extra-args]
  140 |                         snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:147:60: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  147 |                         snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:148:60: note: format string is defined here
  148 |                                          "did not match: %#R === %#R", list, list2);
      |                                                            ^
error_notify_listener.c:147:60: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  147 |                         snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:148:68: note: format string is defined here
  148 |                                          "did not match: %#R === %#R", list, list2);
      |                                                                    ^
error_notify_listener.c:147:60: warning: too many arguments for format [-Wformat-extra-args]
  147 |                         snprintf(msg.str, sizeof(msg.str), "the received traffic selectors "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:154:60: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  154 |                         snprintf(msg.str, sizeof(msg.str), "%s traffic selectors narrowed "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:155:48: note: format string is defined here
  155 |                                          "to %#R", num ? "local" : "remote", list);
      |                                                ^
error_notify_listener.c:154:60: warning: too many arguments for format [-Wformat-extra-args]
  154 |                         snprintf(msg.str, sizeof(msg.str), "%s traffic selectors narrowed "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:187:89: warning: conversion lacks type at end of format [-Wformat=]
  187 |                                         "allocating a virtual IP failed, requested was %H", host);
      |                                                                                         ^
error_notify_listener.c:187:41: warning: too many arguments for format [-Wformat-extra-args]
  187 |                                         "allocating a virtual IP failed, requested was %H", host);
      |                                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:209:84: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  209 |                         snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
      |                                                                                    ^
error_notify_listener.c:209:60: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  209 |                         snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:210:56: note: format string is defined here
  210 |                                          "(valid from %T to %T)", cert->get_subject(cert),
      |                                                        ^
error_notify_listener.c:209:60: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  209 |                         snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:210:62: note: format string is defined here
  210 |                                          "(valid from %T to %T)", cert->get_subject(cert),
      |                                                              ^
error_notify_listener.c:209:60: warning: too many arguments for format [-Wformat-extra-args]
  209 |                         snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:216:84: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  216 |                         snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'",
      |                                                                                    ^
error_notify_listener.c:216:60: warning: too many arguments for format [-Wformat-extra-args]
  216 |                         snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'",
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:222:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  222 |                         snprintf(msg.str, sizeof(msg.str), "failed to validate certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:223:53: note: format string is defined here
  223 |                                          "status: '%Y'", cert->get_subject(cert));
      |                                                     ^
error_notify_listener.c:222:60: warning: too many arguments for format [-Wformat-extra-args]
  222 |                         snprintf(msg.str, sizeof(msg.str), "failed to validate certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:228:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  228 |                         snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:229:52: note: format string is defined here
  229 |                                          "found: '%Y'", cert->get_issuer(cert));
      |                                                    ^
error_notify_listener.c:228:60: warning: too many arguments for format [-Wformat-extra-args]
  228 |                         snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:234:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  234 |                         snprintf(msg.str, sizeof(msg.str), "self-signed issuer certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:235:61: note: format string is defined here
  235 |                                          "is not trusted: '%Y'", cert->get_issuer(cert));
      |                                                             ^
error_notify_listener.c:234:60: warning: too many arguments for format [-Wformat-extra-args]
  234 |                         snprintf(msg.str, sizeof(msg.str), "self-signed issuer certificate "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:240:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  240 |                         snprintf(msg.str, sizeof(msg.str), "maximum path length in trust "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:241:61: note: format string is defined here
  241 |                                          "chain exceeded: '%Y'", cert->get_issuer(cert));
      |                                                             ^
error_notify_listener.c:240:60: warning: too many arguments for format [-Wformat-extra-args]
  240 |                         snprintf(msg.str, sizeof(msg.str), "maximum path length in trust "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:246:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  246 |                         snprintf(msg.str, sizeof(msg.str), "certificate rejected because of "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:247:63: note: format string is defined here
  247 |                                          "policy violation: '%Y'", cert->get_issuer(cert));
      |                                                               ^
error_notify_listener.c:246:60: warning: too many arguments for format [-Wformat-extra-args]
  246 |                         snprintf(msg.str, sizeof(msg.str), "certificate rejected because of "
      |                                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
error_notify_listener.c:258:60: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  258 |                         snprintf(msg.id, sizeof(msg.id), "%Y", id);
      |                                                            ^
error_notify_listener.c:258:58: warning: too many arguments for format [-Wformat-extra-args]
  258 |                         snprintf(msg.id, sizeof(msg.id), "%Y", id);
      |                                                          ^~~~
error_notify_listener.c:263:61: warning: conversion lacks type at end of format [-Wformat=]
  263 |                         snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
      |                                                             ^
error_notify_listener.c:263:58: warning: too many arguments for format [-Wformat-extra-args]
  263 |                         snprintf(msg.ip, sizeof(msg.ip), "%#H", host);
      |                                                          ^~~~~
libtool: link: gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o error-notify error_notify.o 
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making all in plugins/certexpire
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_listener.lo certexpire_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_export.lo certexpire_export.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o certexpire_cron.lo certexpire_cron.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_export.c  -fPIC -DPIC -o .libs/certexpire_export.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_cron.c  -fPIC -DPIC -o .libs/certexpire_cron.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_listener.c  -fPIC -DPIC -o .libs/certexpire_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c certexpire_plugin.c  -fPIC -DPIC -o .libs/certexpire_plugin.o
certexpire_export.c: In function ‘add’:
certexpire_export.c:239:82: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  239 |                                         snprintf(entry->id, sizeof(entry->id), "%Y", id);
      |                                                                                  ^
certexpire_export.c:239:80: warning: too many arguments for format [-Wformat-extra-args]
  239 |                                         snprintf(entry->id, sizeof(entry->id), "%Y", id);
      |                                                                                ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making all in plugins/led
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_plugin.lo led_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o led_listener.lo led_listener.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_listener.c  -fPIC -DPIC -o .libs/led_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c led_plugin.c  -fPIC -DPIC -o .libs/led_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/led_plugin.o .libs/led_listener.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making all in plugins/addrblock
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o addrblock_validator.lo addrblock_validator.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_narrow.c  -fPIC -DPIC -o .libs/addrblock_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_validator.c  -fPIC -DPIC -o .libs/addrblock_validator.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c addrblock_plugin.c  -fPIC -DPIC -o .libs/addrblock_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making all in plugins/unity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_plugin.lo unity_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_handler.lo unity_handler.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_narrow.lo unity_narrow.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o unity_provider.lo unity_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_narrow.c  -fPIC -DPIC -o .libs/unity_narrow.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_provider.c  -fPIC -DPIC -o .libs/unity_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_plugin.c  -fPIC -DPIC -o .libs/unity_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c unity_handler.c  -fPIC -DPIC -o .libs/unity_handler.o
unity_handler.c: In function ‘create_shunt_name’:
unity_handler.c:197:45: warning: unknown conversion type character ‘R’ in format [-Wformat=]
  197 |         snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa),
      |                                             ^
unity_handler.c:197:28: warning: too many arguments for format [-Wformat-extra-args]
  197 |         snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa),
      |                            ^~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making all in plugins/xauth_generic
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_generic.lo xauth_generic.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic_plugin.c  -fPIC -DPIC -o .libs/xauth_generic_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_generic.c  -fPIC -DPIC -o .libs/xauth_generic.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_generic_plugin.o .libs/xauth_generic.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making all in plugins/xauth_eap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_eap.lo xauth_eap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap_plugin.c  -fPIC -DPIC -o .libs/xauth_eap_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_eap.c  -fPIC -DPIC -o .libs/xauth_eap.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_eap_plugin.o .libs/xauth_eap.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making all in plugins/xauth_pam
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xauth_pam.lo xauth_pam.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_listener.c  -fPIC -DPIC -o .libs/xauth_pam_listener.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam_plugin.c  -fPIC -DPIC -o .libs/xauth_pam_plugin.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c xauth_pam.c  -fPIC -DPIC -o .libs/xauth_pam.o
xauth_pam_listener.c: In function ‘ike_updown’:
xauth_pam_listener.c:81:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
   81 |         if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
      |                               ^
xauth_pam_listener.c:81:29: warning: too many arguments for format [-Wformat-extra-args]
   81 |         if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1)
      |                             ^~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o   -lpam  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making all in plugins/resolve
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_plugin.lo resolve_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o resolve_handler.lo resolve_handler.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_handler.c  -fPIC -DPIC -o .libs/resolve_handler.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c resolve_plugin.c  -fPIC -DPIC -o .libs/resolve_plugin.o
resolve_handler.c: In function ‘write_nameserver’:
resolve_handler.c:127:44: warning: unknown conversion type character ‘ ’ in format [-Wformat=]
  127 |                 fprintf(out, "nameserver %H   # by strongSwan\n", addr);
      |                                            ^
resolve_handler.c:127:30: warning: too many arguments for format [-Wformat-extra-args]
  127 |                 fprintf(out, "nameserver %H   # by strongSwan\n", addr);
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
resolve_handler.c: In function ‘remove_nameserver’:
resolve_handler.c:165:56: warning: unknown conversion type character ‘ ’ in format [-Wformat=]
  165 |                                          "nameserver %H   # by strongSwan\n", addr);
      |                                                        ^
resolve_handler.c:165:42: warning: too many arguments for format [-Wformat-extra-args]
  165 |                                          "nameserver %H   # by strongSwan\n", addr);
      |                                          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
resolve_handler.c: In function ‘invoke_resolvconf’:
resolve_handler.c:212:62: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=]
  212 |                                 fprintf(shell, "nameserver %H\n", dns->server);
      |                                                              ^~
resolve_handler.c:212:48: warning: too many arguments for format [-Wformat-extra-args]
  212 |                                 fprintf(shell, "nameserver %H\n", dns->server);
      |                                                ^~~~~~~~~~~~~~~~~
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/resolve_plugin.o .libs/resolve_handler.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making all in plugins/attr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_plugin.lo attr_plugin.c
/bin/bash ../../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../..  -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o attr_provider.lo attr_provider.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_provider.c  -fPIC -DPIC -o .libs/attr_provider.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c attr_plugin.c  -fPIC -DPIC -o .libs/attr_plugin.o
/bin/bash ../../../../libtool  --tag=CC   --mode=link gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/attr_plugin.o .libs/attr_provider.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so
libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making all in xfrmi
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/xfrmi'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o xfrmi.o xfrmi.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la 

*** Warning: Linking the executable xfrmi against the loadable module
*** libstrongswan-kernel-netlink.so is not portable!
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/xfrmi xfrmi.o  ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/xfrmi'
Making all in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making all in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starter.o starter.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o args.o args.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o confread.o confread.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keywords.o keywords.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmp.o cmp.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o invokecharon.o invokecharon.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o starterstroke.o starterstroke.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/parser.lo parser/parser.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/lexer.lo parser/lexer.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/parser.c  -fPIC -DPIC -o parser/.libs/parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/conf_parser.c  -fPIC -DPIC -o parser/.libs/conf_parser.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c parser/lexer.c  -fPIC -DPIC -o parser/.libs/lexer.o
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstarter.la  parser/parser.lo parser/lexer.lo parser/conf_parser.lo  
libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o 
libtool: link: ranlib .libs/libstarter.a
libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" )
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -Wl,-rpath -Wl,/usr/lib/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making all in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
\
sed \
-e "s:@IPSEC_SHELL@:/bin/sh:" \
-e "s:@IPSEC_VERSION@:5.9.11:" \
-e "s:@IPSEC_NAME@:strongSwan:" \
-e "s:@IPSEC_DISTRO@::" \
-e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
-e "s:@IPSEC_BINDIR@:/usr/bin:" \
-e "s:@IPSEC_SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_CONFDIR@:/etc:" \
-e "s:@IPSEC_PIDDIR@:/var/run:" \
./_ipsec.in > _ipsec
chmod +x _ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making all in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon.o charon.c
charon.c: In function ‘dbg_stderr’:
charon.c:77:38: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   77 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                      ^
charon.c:77:33: warning: too many arguments for format [-Wformat-extra-args]
   77 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                 ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon charon.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making all in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon    -DPLUGINS=\""test-vectors ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark forecast farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c
charon-systemd.c: In function ‘dbg_stderr’:
charon-systemd.c:67:38: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   67 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                      ^
charon-systemd.c:67:33: warning: too many arguments for format [-Wformat-extra-args]
   67 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                 ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd    -lm    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making all in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-nm.o charon-nm.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_backend.o nm/nm_backend.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_creds.o nm/nm_creds.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_handler.o nm/nm_handler.c
charon-nm.c: In function ‘dbg_syslog’:
charon-nm.c:60:56: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   60 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                        ^
charon-nm.c:60:54: warning: too many arguments for format [-Wformat-extra-args]
   60 |                 snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group);
      |                                                      ^~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o nm/nm_service.o nm/nm_service.c
In function ‘signal_ip_config’,
    inlined from ‘child_updown’ at nm/nm_service.c:388:3,
    inlined from ‘child_updown’ at nm/nm_service.c:379:1:
nm/nm_service.c:177:46: warning: ‘%u’ directive output may be truncated writing between 1 and 10 bytes into a region of size 8 [-Wformat-truncation=]
  177 |                 snprintf(name, sizeof(name), "nm-xfrm-%" PRIu32, priv->xfrmi_id);
      |                                              ^~~~~~~~~~~
nm/nm_service.c: In function ‘child_updown’:
nm/nm_service.c:177:55: note: format string is defined here
  177 |                 snprintf(name, sizeof(name), "nm-xfrm-%" PRIu32, priv->xfrmi_id);
In function ‘signal_ip_config’,
    inlined from ‘child_updown’ at nm/nm_service.c:388:3,
    inlined from ‘child_updown’ at nm/nm_service.c:379:1:
nm/nm_service.c:177:46: note: directive argument in the range [1, 4294967295]
  177 |                 snprintf(name, sizeof(name), "nm-xfrm-%" PRIu32, priv->xfrmi_id);
      |                                              ^~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from nm/nm_service.c:17:
In function ‘snprintf’,
    inlined from ‘signal_ip_config’ at nm/nm_service.c:177:3,
    inlined from ‘child_updown’ at nm/nm_service.c:388:3,
    inlined from ‘child_updown’ at nm/nm_service.c:379:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 10 and 19 bytes into a destination of size 16
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -pthread -I/usr/include/libmount -I/usr/include/blkid  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm    -lgthread-2.0 -pthread -lglib-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0  
libtool: link: gcc -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making all in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke.o stroke.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o stroke_keywords.o stroke_keywords.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o  ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making all in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
\
sed \
-e "s:\@sbindir\@:/usr/sbin:" \
-e "s:\@routing_table\@:220:" \
-e "s:\@routing_table_prio\@:220:" \
./_updown.in > _updown
chmod +x _updown
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making all in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making all in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pki.o pki.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pki_cert.o pki_cert.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/acert.o commands/acert.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/dn.o commands/dn.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/est.o commands/est.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/estca.o commands/estca.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/gen.o commands/gen.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/issue.o commands/issue.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/keyid.o commands/keyid.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs12.o commands/pkcs12.c
commands/keyid.c: In function ‘print_id’:
commands/keyid.c:42:53: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
   42 |                         printf("%s:\n             %#B\n", desc, &id);
      |                                                   ~~^           ~~~
      |                                                     |           |
      |                                                     |           chunk_t *
      |                                                     unsigned int
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pkcs7.o commands/pkcs7.c
commands/pkcs12.c: In function ‘show’:
commands/pkcs12.c:42:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
   42 |                         printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert));
      |                                          ^
commands/pkcs12.c:42:32: warning: too many arguments for format [-Wformat-extra-args]
   42 |                         printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert));
      |                                ^~~~~~~~~~~~~~~~~~~~~
commands/pkcs12.c:46:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
   46 |                         printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert));
      |                                          ^
commands/pkcs12.c:46:32: warning: too many arguments for format [-Wformat-extra-args]
   46 |                         printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert));
      |                                ^~~~~~~~~~~~~~~~
commands/pkcs12.c:55:32: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   55 |                 printf("[%2d] %N %d bits\n", index++, key_type_names,
      |                                ^
commands/pkcs12.c:55:35: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
   55 |                 printf("[%2d] %N %d bits\n", index++, key_type_names,
      |                                  ~^                   ~~~~~~~~~~~~~~
      |                                   |                   |
      |                                   int                 enum_name_t *
commands/pkcs12.c:55:24: warning: too many arguments for format [-Wformat-extra-args]
   55 |                 printf("[%2d] %N %d bits\n", index++, key_type_names,
      |                        ^~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c: In function ‘verify’:
commands/pkcs7.c:98:69: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   98 |                 fprintf(stderr, "verification failed, container is %N\n",
      |                                                                     ^
commands/pkcs7.c:98:33: warning: too many arguments for format [-Wformat-extra-args]
   98 |                 fprintf(stderr, "verification failed, container is %N\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c:112:54: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  112 |                         fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
      |                                                      ^
commands/pkcs7.c:112:41: warning: too many arguments for format [-Wformat-extra-args]
  112 |                         fprintf(stderr, "signed by '%Y'", cert->get_subject(cert));
      |                                         ^~~~~~~~~~~~~~~~
commands/pkcs7.c:120:63: warning: unknown conversion type character ‘T’ in format [-Wformat=]
  120 |                                         fprintf(stderr, " at %T", &t, FALSE);
      |                                                               ^
commands/pkcs7.c:120:57: warning: too many arguments for format [-Wformat-extra-args]
  120 |                                         fprintf(stderr, " at %T", &t, FALSE);
      |                                                         ^~~~~~~~
commands/pkcs7.c: In function ‘decrypt’:
commands/pkcs7.c:224:67: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  224 |                 fprintf(stderr, "decryption failed, container is %N\n",
      |                                                                   ^
commands/pkcs7.c:224:33: warning: too many arguments for format [-Wformat-extra-args]
  224 |                 fprintf(stderr, "decryption failed, container is %N\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/pkcs7.c: In function ‘show’:
commands/pkcs7.c:260:27: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  260 |         fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
      |                           ^
commands/pkcs7.c:260:25: warning: too many arguments for format [-Wformat-extra-args]
  260 |         fprintf(stderr, "%N\n", container_type_names, container->get_type(container));
      |                         ^~~~~~
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/print.o commands/print.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/pub.o commands/pub.c
commands/print.c: In function ‘print_key’:
commands/print.c:36:39: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   36 |                 printf("  privkey:   %N %d bits\n", key_type_names,
      |                                       ^
commands/print.c:36:42: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t *’ [-Wformat=]
   36 |                 printf("  privkey:   %N %d bits\n", key_type_names,
      |                                         ~^          ~~~~~~~~~~~~~~
      |                                          |          |
      |                                          int        enum_name_t *
commands/print.c:36:24: warning: too many arguments for format [-Wformat-extra-args]
   36 |                 printf("  privkey:   %N %d bits\n", key_type_names,
      |                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~
commands/print.c:40:48: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   40 |                         printf("  keyid:     %#B\n", &chunk);
      |                                              ~~^     ~~~~~~
      |                                                |     |
      |                                                |     chunk_t *
      |                                                unsigned int
commands/print.c:44:48: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   44 |                         printf("  subjkey:   %#B\n", &chunk);
      |                                              ~~^     ~~~~~~
      |                                                |     |
      |                                                |     chunk_t *
      |                                                unsigned int
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/req.o commands/req.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/scep.o commands/scep.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/scepca.o commands/scepca.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/self.o commands/self.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/signcrl.o commands/signcrl.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/verify.o commands/verify.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o est/est_tls.o est/est_tls.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -DPLUGINS=\""test-vectors pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs12 dnskey sshkey pem openssl gcrypt pkcs8 af-alg gmp curve25519 hmac kdf drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o scep/scep.o scep/scep.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pki pki.o pki_cert.o command.o commands/acert.o commands/dn.o commands/est.o commands/estca.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/scep.o commands/scepca.o commands/self.o commands/signcrl.o commands/verify.o est/est_tls.o scep/scep.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pki pki.o pki_cert.o command.o commands/acert.o commands/dn.o commands/est.o commands/estca.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/scep.o commands/scepca.o commands/self.o commands/signcrl.o commands/verify.o est/est_tls.o scep/scep.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making all in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o command.o command.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o swanctl.o swanctl.c
\
cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/counters.o commands/counters.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/initiate.o commands/initiate.c
commands/counters.c: In function ‘_cb_counters_kv’:
commands/counters.c:28:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   28 |                 printf("  %-22s: %.*s\n", name, len, value);
      |                                  ~~~^                ~~~~~
      |                                     |                |
      |                                     char *           void *
      |                                  %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/terminate.o commands/terminate.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/rekey.o commands/rekey.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/redirect.o commands/redirect.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/install.o commands/install.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_sas.o commands/list_sas.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pols.o commands/list_pols.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_authorities.o commands/list_authorities.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_conns.o commands/list_conns.c
commands/list_sas.c: In function ‘_cb_sa_values’:
commands/list_sas.c:76:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   76 |                 if (asprintf(&str, "%.*s", len, value) >= 0)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
commands/list_sas.c: In function ‘_cb_sa_list’:
commands/list_sas.c:94:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=]
   94 |                 if (asprintf(&str, "%s%s%.*s",
      |                                         ~~~^
      |                                            |
      |                                            char *
      |                                         %.*p
   95 |                                          str ?: "", str ? " " : "", len, value) >= 0)
      |                                                                          ~~~~~
      |                                                                          |
      |                                                                          void *
commands/list_sas.c: In function ‘_cb_child_sas’:
commands/list_sas.c:113:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                           ~^
      |                            |
      |                            char *
      |                           %p
  114 |                         child->get(child, "name"), child->get(child, "uniqueid"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:113:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                                ~^
      |                                 |
      |                                 char *
      |                                %p
  114 |                         child->get(child, "name"), child->get(child, "uniqueid"),
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                    |
      |                                                    void *
commands/list_sas.c:113:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                                          ~^
      |                                           |
      |                                           char *
      |                                          %p
  114 |                         child->get(child, "name"), child->get(child, "uniqueid"),
  115 |                         child->get(child, "reqid"), child->get(child, "state"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:113:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                                              ~^
      |                                               |
      |                                               char *
      |                                              %p
  114 |                         child->get(child, "name"), child->get(child, "uniqueid"),
  115 |                         child->get(child, "reqid"), child->get(child, "state"),
      |                                                     ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |
      |                                                     void *
commands/list_sas.c:113:51: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                                                  ~^
      |                                                   |
      |                                                   char *
      |                                                  %p
......
  116 |                         child->get(child, "mode"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~  
      |                         |
      |                         void *
commands/list_sas.c:113:57: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=]
  113 |                 printf("  %s: #%s, reqid %s, %s, %s%s, %s:",
      |                                                        ~^
      |                                                         |
      |                                                         char *
      |                                                        %p
......
  118 |                         child->get(child, "protocol"));
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~    
      |                         |
      |                         void *
commands/list_sas.c:122:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  122 |                         printf("%s", child->get(child, "encr-alg"));
      |                                 ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                  |   |
      |                                  |   void *
      |                                  char *
      |                                 %p
commands/list_sas.c:125:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  125 |                                 printf("-%s", child->get(child, "encr-keysize"));
      |                                          ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |   |
      |                                           |   void *
      |                                           char *
      |                                          %p
commands/list_sas.c:134:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  134 |                         printf("%s", child->get(child, "integ-alg"));
      |                                 ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                  |   |
      |                                  |   void *
      |                                  char *
      |                                 %p
commands/list_sas.c:137:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  137 |                                 printf("-%s", child->get(child, "integ-keysize"));
      |                                          ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |   |
      |                                           |   void *
      |                                           char *
      |                                          %p
commands/list_sas.c:142:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  142 |                         printf("/%s", child->get(child, "prf-alg"));
      |                                  ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                   |   |
      |                                   |   void *
      |                                   char *
      |                                  %p
commands/list_sas.c:146:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  146 |                         printf("/%s", child->get(child, "dh-group"));
      |                                  ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                   |   |
      |                                   |   void *
      |                                   char *
      |                                  %p
commands/list_sas.c:154:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  154 |                 printf("    installed %ss ago", child->get(child, "install-time"));
      |                                       ~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                       %p
commands/list_sas.c:157:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  157 |                         printf(", rekeying in %ss", child->get(child, "rekey-time"));
      |                                               ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                |    |
      |                                                |    void *
      |                                                char *
      |                                               %p
commands/list_sas.c:161:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  161 |                         printf(", expires in %ss", child->get(child, "life-time"));
      |                                              ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                               |    |
      |                                               |    void *
      |                                               char *
      |                                              %p
commands/list_sas.c:165:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  165 |                 printf("    in  %s%s%s", child->get(child, "spi-in"),
      |                                 ~^       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                  |       |
      |                                  char *  void *
      |                                 %p
commands/list_sas.c:165:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  165 |                 printf("    in  %s%s%s", child->get(child, "spi-in"),
      |                                     ~^
      |                                      |
      |                                      char *
      |                                     %p
  166 |                         child->get(child, "cpi-in") ? "/" : "",
  167 |                         child->get(child, "cpi-in") ?: "");
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                      |
      |                                                      void *
commands/list_sas.c:173:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  173 |                                 printf("0x%s", child->get(child, "mark-in"));
      |                                           ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                            |   |
      |                                            |   void *
      |                                            char *
      |                                           %p
commands/list_sas.c:176:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  176 |                                         printf("/0x%s", child->get(child, "mark-mask-in"));
      |                                                    ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |   |
      |                                                     |   void *
      |                                                     char *
      |                                                    %p
commands/list_sas.c:185:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  185 |                                 printf("|0x%s", child->get(child, "if-id-in"));
      |                                            ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                             |   |
      |                                             |   void *
      |                                             char *
      |                                            %p
commands/list_sas.c:189:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  189 |                 printf(", %6s bytes, %5s packets",
      |                           ~~^
      |                             |
      |                             char *
      |                           %6p
  190 |                         child->get(child, "bytes-in"), child->get(child, "packets-in"));
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:189:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  189 |                 printf(", %6s bytes, %5s packets",
      |                                      ~~^
      |                                        |
      |                                        char *
      |                                      %5p
  190 |                         child->get(child, "bytes-in"), child->get(child, "packets-in"));
      |                                                        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                        |
      |                                                        void *
commands/list_sas.c:193:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  193 |                         printf(", %5ss ago", child->get(child, "use-in"));
      |                                   ~~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                     |        |
      |                                     char *   void *
      |                                   %5p
commands/list_sas.c:197:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  197 |                 printf("    out %s%s%s", child->get(child, "spi-out"),
      |                                 ~^       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                  |       |
      |                                  char *  void *
      |                                 %p
commands/list_sas.c:197:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  197 |                 printf("    out %s%s%s", child->get(child, "spi-out"),
      |                                     ~^
      |                                      |
      |                                      char *
      |                                     %p
  198 |                         child->get(child, "cpi-out") ? "/" : "",
  199 |                         child->get(child, "cpi-out") ?: "");
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                       |
      |                                                       void *
commands/list_sas.c:205:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  205 |                                 printf("0x%s", child->get(child, "mark-out"));
      |                                           ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                            |   |
      |                                            |   void *
      |                                            char *
      |                                           %p
commands/list_sas.c:208:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  208 |                                         printf("/0x%s", child->get(child, "mark-mask-out"));
      |                                                    ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |   |
      |                                                     |   void *
      |                                                     char *
      |                                                    %p
commands/list_sas.c:217:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  217 |                                 printf("|0x%s", child->get(child, "if-id-out"));
      |                                            ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                             |   |
      |                                             |   void *
      |                                             char *
      |                                            %p
commands/list_sas.c:221:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  221 |                 printf(", %6s bytes, %5s packets",
      |                           ~~^
      |                             |
      |                             char *
      |                           %6p
  222 |                         child->get(child, "bytes-out"), child->get(child, "packets-out"));
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:221:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  221 |                 printf(", %6s bytes, %5s packets",
      |                                      ~~^
      |                                        |
      |                                        char *
      |                                      %5p
  222 |                         child->get(child, "bytes-out"), child->get(child, "packets-out"));
      |                                                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                         |
      |                                                         void *
commands/list_sas.c:225:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  225 |                         printf(", %5ss ago", child->get(child, "use-out"));
      |                                   ~~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                     |        |
      |                                     char *   void *
      |                                   %5p
commands/list_sas.c:230:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  230 |                 printf("    local  %s\n", child->get(child, "local-ts"));
      |                                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                     |     |
      |                                     |     void *
      |                                     char *
      |                                    %p
commands/list_sas.c:231:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  231 |                 printf("    remote %s\n", child->get(child, "remote-ts"));
      |                                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                     |     |
      |                                     |     void *
      |                                     char *
      |                                    %p
commands/list_sas.c: In function ‘_cb_ike_sa’:
commands/list_sas.c:244:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                         ~^
      |                          |
      |                          char *
      |                         %p
  245 |                         ike->get(ike, "name"), ike->get(ike, "uniqueid"),
      |                         ~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:244:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                              ~^
      |                               |
      |                               char *
      |                              %p
  245 |                         ike->get(ike, "name"), ike->get(ike, "uniqueid"),
      |                                                ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                |
      |                                                void *
commands/list_sas.c:244:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                                  ~^
      |                                   |
      |                                   char *
      |                                  %p
  245 |                         ike->get(ike, "name"), ike->get(ike, "uniqueid"),
  246 |                         ike->get(ike, "state"), ike->get(ike, "version"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:244:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                                          ~^
      |                                           |
      |                                           char *
      |                                          %p
  245 |                         ike->get(ike, "name"), ike->get(ike, "uniqueid"),
  246 |                         ike->get(ike, "state"), ike->get(ike, "version"),
      |                                                 ~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                 |
      |                                                 void *
commands/list_sas.c:244:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                                              ~^
      |                                               |
      |                                               char *
      |                                              %p
......
  247 |                         ike->get(ike, "initiator-spi"), is_initiator ? "*" : "",
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:244:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=]
  244 |                 printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n",
      |                                                     ~^
      |                                                      |
      |                                                      char *
      |                                                     %p
......
  248 |                         ike->get(ike, "responder-spi"), is_initiator ? "" : "*");
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:250:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  250 |                 printf("  local  '%s' @ %s[%s]",
      |                                   ~^
      |                                    |
      |                                    char *
      |                                   %p
  251 |                         ike->get(ike, "local-id"), ike->get(ike, "local-host"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:250:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  250 |                 printf("  local  '%s' @ %s[%s]",
      |                                         ~^
      |                                          |
      |                                          char *
      |                                         %p
  251 |                         ike->get(ike, "local-id"), ike->get(ike, "local-host"),
      |                                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                    |
      |                                                    void *
commands/list_sas.c:250:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  250 |                 printf("  local  '%s' @ %s[%s]",
      |                                            ~^
      |                                             |
      |                                             char *
      |                                            %p
  251 |                         ike->get(ike, "local-id"), ike->get(ike, "local-host"),
  252 |                         ike->get(ike, "local-port"));
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:255:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  255 |                         printf(" [%s]", ike->get(ike, "local-vips"));
      |                                   ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                    |    |
      |                                    |    void *
      |                                    char *
      |                                   %p
commands/list_sas.c:259:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  259 |                 printf("  remote '%s' @ %s[%s]",
      |                                   ~^
      |                                    |
      |                                    char *
      |                                   %p
  260 |                         ike->get(ike, "remote-id"), ike->get(ike, "remote-host"),
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:259:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  259 |                 printf("  remote '%s' @ %s[%s]",
      |                                         ~^
      |                                          |
      |                                          char *
      |                                         %p
  260 |                         ike->get(ike, "remote-id"), ike->get(ike, "remote-host"),
      |                                                     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |
      |                                                     void *
commands/list_sas.c:259:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  259 |                 printf("  remote '%s' @ %s[%s]",
      |                                            ~^
      |                                             |
      |                                             char *
      |                                            %p
  260 |                         ike->get(ike, "remote-id"), ike->get(ike, "remote-host"),
  261 |                         ike->get(ike, "remote-port"));
      |                         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                         |
      |                         void *
commands/list_sas.c:264:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  264 |                         printf(" EAP: '%s'", ike->get(ike, "remote-eap-id"));
      |                                        ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                         |    |
      |                                         |    void *
      |                                         char *
      |                                        %p
commands/list_sas.c:268:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  268 |                         printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id"));
      |                                          ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |    |
      |                                           |    void *
      |                                           char *
      |                                          %p
commands/list_sas.c:272:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  272 |                         printf(" [%s]", ike->get(ike, "remote-vips"));
      |                                   ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                    |    |
      |                                    |    void *
      |                                    char *
      |                                   %p
commands/list_sas.c:278:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  278 |                         printf("  %s", ike->get(ike, "encr-alg"));
      |                                   ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                    |   |
      |                                    |   void *
      |                                    char *
      |                                   %p
commands/list_sas.c:281:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  281 |                                 printf("-%s", ike->get(ike, "encr-keysize"));
      |                                          ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |   |
      |                                           |   void *
      |                                           char *
      |                                          %p
commands/list_sas.c:285:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  285 |                                 printf("/%s", ike->get(ike, "integ-alg"));
      |                                          ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |   |
      |                                           |   void *
      |                                           char *
      |                                          %p
commands/list_sas.c:289:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  289 |                                 printf("-%s", ike->get(ike, "integ-keysize"));
      |                                          ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                           |   |
      |                                           |   void *
      |                                           char *
      |                                          %p
commands/list_sas.c:291:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  291 |                         printf("/%s", ike->get(ike, "prf-alg"));
      |                                  ~^   ~~~~~~~~~~~~~~~~~~~~~~~~
      |                                   |   |
      |                                   |   void *
      |                                   char *
      |                                  %p
commands/list_sas.c:292:35: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  292 |                         printf("/%s", ike->get(ike, "dh-group"));
      |                                  ~^   ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                   |   |
      |                                   |   void *
      |                                   char *
      |                                  %p
commands/list_sas.c:302:48: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  302 |                         printf("  established %ss ago", ike->get(ike, "established"));
      |                                               ~^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                |        |
      |                                                char *   void *
      |                                               %p
commands/list_sas.c:305:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  305 |                                 printf(", rekeying in %ss", ike->get(ike, "rekey-time"));
      |                                                       ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                        |    |
      |                                                        |    void *
      |                                                        char *
      |                                                       %p
commands/list_sas.c:309:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  309 |                                 printf(", reauth in %ss", ike->get(ike, "reauth-time"));
      |                                                     ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                      |    |
      |                                                      |    void *
      |                                                      char *
      |                                                     %p
commands/list_sas.c:313:55: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  313 |                                 printf(", expires in %ss", ike->get(ike, "life-time"));
      |                                                      ~^    ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                       |    |
      |                                                       |    void *
      |                                                       char *
      |                                                      %p
commands/list_sas.c:320:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  320 |                         printf("  queued:  %s\n", ike->get(ike, "tasks-queued"));
      |                                            ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                             |     |
      |                                             |     void *
      |                                             char *
      |                                            %p
commands/list_sas.c:324:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  324 |                         printf("  active:  %s\n", ike->get(ike, "tasks-active"));
      |                                            ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                             |     |
      |                                             |     void *
      |                                             char *
      |                                            %p
commands/list_sas.c:328:45: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  328 |                         printf("  passive: %s\n", ike->get(ike, "tasks-passive"));
      |                                            ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                             |     |
      |                                             |     void *
      |                                             char *
      |                                            %p
commands/list_authorities.c: In function ‘_cb_authority_kv’:
commands/list_authorities.c:34:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   34 |                 printf("  %s: %.*s\n", name, len, value);
      |                               ~~~^                ~~~~~
      |                                  |                |
      |                                  char *           void *
      |                               %.*p
commands/list_authorities.c: In function ‘_cb_authority_list’:
commands/list_authorities.c:51:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   51 |                         printf("  %s %.*s\n",
      |                                      ~~~^
      |                                         |
      |                                         char *
      |                                      %.*p
   52 |                                   (*labeled & LABELED_CRL_URI)  ? "          " : "crl_uris: ",
   53 |                                   len, value);
      |                                        ~~~~~
      |                                        |
      |                                        void *
commands/list_authorities.c:58:41: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   58 |                         printf("  %s %.*s\n",
      |                                      ~~~^
      |                                         |
      |                                         char *
      |                                      %.*p
   59 |                                   (*labeled & LABELED_OCSP_URI) ? "          " : "ocsp_uris:",
   60 |                                   len, value);
      |                                        ~~~~~
      |                                        |
      |                                        void *
commands/list_pols.c: In function ‘_cb_policy_values’:
commands/list_pols.c:53:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   53 |                 if (asprintf(&str, "%.*s", len, value) >= 0)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
commands/list_pols.c: In function ‘_cb_policy_list’:
commands/list_pols.c:71:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=]
   71 |                 if (asprintf(&str, "%s%s%.*s",
      |                                         ~~~^
      |                                            |
      |                                            char *
      |                                         %.*p
   72 |                                          str ?: "", str ? " " : "", len, value) >= 0)
      |                                                                          ~~~~~
      |                                                                          |
      |                                                                          void *
commands/list_pols.c: In function ‘_cb_policies’:
commands/list_pols.c:89:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
   89 |         printf("%s, %s\n", name, pol->get(pol, "mode"));
      |                     ~^           ~~~~~~~~~~~~~~~~~~~~~
      |                      |           |
      |                      char *      void *
      |                     %p
commands/list_pols.c:91:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
   91 |         printf("  local:  %s\n", pol->get(pol, "local-ts"));
      |                           ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                            |     |
      |                            |     void *
      |                            char *
      |                           %p
commands/list_pols.c:92:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
   92 |         printf("  remote: %s\n", pol->get(pol, "remote-ts"));
      |                           ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                            |     |
      |                            |     void *
      |                            char *
      |                           %p
commands/list_conns.c: In function ‘_cb_values’:
commands/list_conns.c:54:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   54 |                 if (asprintf(&str, "%.*s", len, value) >= 0)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
commands/list_conns.c: In function ‘_cb_list’:
commands/list_conns.c:73:44: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=]
   73 |                 if (asprintf(&str, "%s%s%.*s",
      |                                         ~~~^
      |                                            |
      |                                            char *
      |                                         %.*p
   74 |                                          str ?: "", str ? " " : "", len, value) >= 0)
      |                                                                          ~~~~~
      |                                                                          |
      |                                                                          void *
commands/list_conns.c: In function ‘_cb_children_sn’:
commands/list_conns.c:139:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  139 |                 printf("    local:  %s\n", child->get(child, "local-ts"));
      |                                     ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                      |     |
      |                                      |     void *
      |                                      char *
      |                                     %p
commands/list_conns.c:140:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  140 |                 printf("    remote: %s\n", child->get(child, "remote-ts"));
      |                                     ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                      |     |
      |                                      |     void *
      |                                      char *
      |                                     %p
commands/list_conns.c: In function ‘_cb_conn_sn’:
commands/list_conns.c:185:50: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  185 |                                 printf("    id: %s\n", auth->get(auth, "id"));
      |                                                 ~^     ~~~~~~~~~~~~~~~~~~~~~
      |                                                  |     |
      |                                                  |     void *
      |                                                  char *
      |                                                 %p
commands/list_conns.c:189:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  189 |                                 printf("    ca_id: %s\n", auth->get(auth, "ca_id"));
      |                                                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |     |
      |                                                     |     void *
      |                                                     char *
      |                                                    %p
commands/list_conns.c:193:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  193 |                                 printf("    eap_id: %s\n", auth->get(auth, "eap_id"));
      |                                                     ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                      |     |
      |                                                      |     void *
      |                                                      char *
      |                                                     %p
commands/list_conns.c:197:56: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  197 |                                 printf("    xauth_id: %s\n", auth->get(auth, "xauth_id"));
      |                                                       ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                        |     |
      |                                                        |     void *
      |                                                        char *
      |                                                       %p
commands/list_conns.c:201:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  201 |                                 printf("    aaa_id: %s\n", auth->get(auth, "aaa_id"));
      |                                                     ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                      |     |
      |                                                      |     void *
      |                                                      char *
      |                                                     %p
commands/list_conns.c:205:54: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  205 |                                 printf("    groups: %s\n", auth->get(auth, "groups"));
      |                                                     ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                      |     |
      |                                                      |     void *
      |                                                      char *
      |                                                     %p
commands/list_conns.c:209:59: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  209 |                                 printf("    cert policy: %s\n", auth->get(auth, "cert_policy"));
      |                                                          ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                           |     |
      |                                                           |     void *
      |                                                           char *
      |                                                          %p
commands/list_conns.c:213:53: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  213 |                                 printf("    certs: %s\n", auth->get(auth, "certs"));
      |                                                    ~^     ~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                     |     |
      |                                                     |     void *
      |                                                     char *
      |                                                    %p
commands/list_conns.c:217:55: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=]
  217 |                                 printf("    cacerts: %s\n", auth->get(auth, "cacerts"));
      |                                                      ~^     ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                       |     |
      |                                                       |     void *
      |                                                       char *
      |                                                      %p
commands/list_conns.c: In function ‘_cb_conn_list’:
commands/list_conns.c:232:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  232 |                         printf("  local:  %.*s\n", len, value);
      |                                           ~~~^          ~~~~~
      |                                              |          |
      |                                              char *     void *
      |                                           %.*p
commands/list_conns.c:236:46: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
  236 |                         printf("  remote: %.*s\n", len, value);
      |                                           ~~~^          ~~~~~
      |                                              |          |
      |                                              char *     void *
      |                                           %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_certs.o commands/list_certs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_pools.o commands/list_pools.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/list_algs.o commands/list_algs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/flush_certs.o commands/flush_certs.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_all.o commands/load_all.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_authorities.o commands/load_authorities.c
commands/list_algs.c: In function ‘_cb_algs’:
commands/list_algs.c:26:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
   26 |                 printf("  %s[%.*s]\n", name, len, value);
      |                              ~~~^                 ~~~~~
      |                                 |                 |
      |                                 char *            void *
      |                              %.*p
commands/load_authorities.c: In function ‘_cb_list_authority’:
commands/load_authorities.c:168:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  168 |                 if (asprintf(&str, "%.*s", len, value) != -1)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_conns.o commands/load_conns.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_creds.o commands/load_creds.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/load_pools.o commands/load_pools.c
commands/load_conns.c: In function ‘_cb_list_conn’:
commands/load_conns.c:286:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  286 |                 if (asprintf(&str, "%.*s", len, value) != -1)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
commands/load_creds.c: In function ‘load_pkcs12’:
commands/load_creds.c:481:53: warning: unknown conversion type character ‘Y’ in format [-Wformat=]
  481 |                                 fprintf(stderr, "  %Y\n", cert->get_subject(cert));
      |                                                     ^
commands/load_creds.c:481:49: warning: too many arguments for format [-Wformat-extra-args]
  481 |                                 fprintf(stderr, "  %Y\n", cert->get_subject(cert));
      |                                                 ^~~~~~~~
commands/load_creds.c: In function ‘_cb_get_id’:
commands/load_creds.c:775:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=]
  775 |                 if (asprintf(&str, "%.*s", len, value) != -1)
      |                                     ~~~^        ~~~~~
      |                                        |        |
      |                                        char *   void *
      |                                     %.*p
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/log.o commands/log.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/version.o commands/version.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/stats.o commands/stats.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o commands/reload_settings.o commands/reload_settings.c
commands/stats.c: In function ‘_cb_list’:
commands/stats.c:26:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=]
   26 |         printf(" %.*s", len, value);
      |                  ~~~^        ~~~~~
      |                     |        |
      |                     char *   void *
      |                  %.*p
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o  ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making all in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o charon-cmd.o charon-cmd.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aes rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 sshkey pem openssl gcrypt pkcs8 af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac kdf ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c
charon-cmd.c: In function ‘dbg_stderr’:
charon-cmd.c:68:38: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   68 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                      ^
charon-cmd.c:68:33: warning: too many arguments for format [-Wformat-extra-args]
   68 |                 fprintf(stderr, "00[%N] ", debug_names, group);
      |                                 ^~~~~~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm    
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making all in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pt-tls-client.o pt-tls-client.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
Making all in tpm_extendpcr
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
gcc -DHAVE_CONFIG_H -I. -I../..  -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o  ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making all in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  all-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
\
cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \
./plugins/test-vectors.tmp > ./plugins/test-vectors.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \
./plugins/ldap.tmp > ./plugins/ldap.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \
./plugins/aes.tmp > ./plugins/aes.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \
./plugins/rc2.tmp > ./plugins/rc2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \
./plugins/sha2.tmp > ./plugins/sha2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \
./plugins/sha1.tmp > ./plugins/sha1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \
./plugins/md5.tmp > ./plugins/md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \
./plugins/mgf1.tmp > ./plugins/mgf1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \
./plugins/nonce.tmp > ./plugins/nonce.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \
./plugins/x509.tmp > ./plugins/x509.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \
./plugins/constraints.tmp > ./plugins/constraints.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \
./plugins/pubkey.tmp > ./plugins/pubkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \
./plugins/pkcs1.tmp > ./plugins/pkcs1.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \
./plugins/pkcs7.tmp > ./plugins/pkcs7.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \
./plugins/pkcs12.tmp > ./plugins/pkcs12.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \
./plugins/pgp.tmp > ./plugins/pgp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \
./plugins/dnskey.tmp > ./plugins/dnskey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \
./plugins/sshkey.tmp > ./plugins/sshkey.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \
./plugins/pem.tmp > ./plugins/pem.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \
./plugins/pkcs8.tmp > ./plugins/pkcs8.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \
./plugins/af-alg.tmp > ./plugins/af-alg.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \
./plugins/fips-prf.tmp > ./plugins/fips-prf.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \
./plugins/gmp.tmp > ./plugins/gmp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \
./plugins/curve25519.tmp > ./plugins/curve25519.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \
./plugins/agent.tmp > ./plugins/agent.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \
./plugins/chapoly.tmp > ./plugins/chapoly.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \
./plugins/xcbc.tmp > ./plugins/xcbc.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \
./plugins/cmac.tmp > ./plugins/cmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \
./plugins/hmac.tmp > ./plugins/hmac.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/kdf.tmp .tmp`:" \
./plugins/kdf.tmp > ./plugins/kdf.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \
./plugins/ctr.tmp > ./plugins/ctr.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \
./plugins/ccm.tmp > ./plugins/ccm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \
./plugins/gcm.tmp > ./plugins/gcm.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \
./plugins/connmark.tmp > ./plugins/connmark.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \
./plugins/farp.tmp > ./plugins/farp.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \
./plugins/eap-identity.tmp > ./plugins/eap-identity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \
./plugins/eap-md5.tmp > ./plugins/eap-md5.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \
./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \
./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \
./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \
./plugins/unity.tmp > ./plugins/unity.conf
\
sed \
-e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \
./plugins/counters.tmp > ./plugins/counters.conf
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making all in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making all in systemd-starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-starter'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
-e "s:@IPSEC_SCRIPT@:ipsec:" \
./strongswan-starter.service.in > strongswan-starter.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-starter'
Making all in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
\
sed \
-e "s:@SBINDIR@:/usr/sbin:" \
./strongswan.service.in > strongswan.service
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[4]: Nothing to be done for 'all-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making all in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making all in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2array.o bin2array.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o bin2sql.o bin2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o id2sql.o id2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o key2keyid.o key2keyid.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o keyid2sql.o keyid2sql.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o oid2der.o oid2der.c
key2keyid.c: In function ‘main’:
key2keyid.c:52:41: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   52 |                 printf("parsed %d bits %N private key.\n",
      |                                         ^
key2keyid.c:52:24: warning: too many arguments for format [-Wformat-extra-args]
   52 |                 printf("parsed %d bits %N private key.\n",
      |                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:57:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   57 |                         printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
key2keyid.c:61:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   61 |                         printf("subjectPublicKey keyid:     %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
key2keyid.c:65:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   65 |                         printf("PGP version 3 keyid:        %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
key2keyid.c:82:41: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   82 |                 printf("parsed %d bits %N public key.\n",
      |                                         ^
key2keyid.c:82:24: warning: too many arguments for format [-Wformat-extra-args]
   82 |                 printf("parsed %d bits %N public key.\n",
      |                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
key2keyid.c:87:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   87 |                         printf("subjectPublicKeyInfo keyid: %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
key2keyid.c:91:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   91 |                         printf("subjectPublicKey keyid:     %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
key2keyid.c:95:63: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
   95 |                         printf("PGP version 3 keyid:        %#B\n", &chunk);
      |                                                             ~~^     ~~~~~~
      |                                                               |     |
      |                                                               |     chunk_t *
      |                                                               unsigned int
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o thread_analysis.o thread_analysis.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dh_speed.o dh_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o pubkey_speed.o pubkey_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o crypt_burn.o crypt_burn.c
dh_speed.c: In function ‘run_test’:
dh_speed.c:55:44: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   55 |                 fprintf(stderr, "skipping %N, not supported\n", key_exchange_method_names,
      |                                            ^
dh_speed.c:55:33: warning: too many arguments for format [-Wformat-extra-args]
   55 |                 fprintf(stderr, "skipping %N, not supported\n", key_exchange_method_names,
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dh_speed.c:66:18: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   66 |         printf("%N:\t", key_exchange_method_names, method);
      |                  ^
dh_speed.c:66:16: warning: too many arguments for format [-Wformat-extra-args]
   66 |         printf("%N:\t", key_exchange_method_names, method);
      |                ^~~~~~~
pubkey_speed.c: In function ‘main’:
pubkey_speed.c:117:26: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  117 |         printf("%4d bit %N: ", private->get_keysize(private),
      |                          ^
pubkey_speed.c:117:16: warning: too many arguments for format [-Wformat-extra-args]
  117 |         printf("%4d bit %N: ", private->get_keysize(private),
      |                ^~~~~~~~~~~~~~
crypt_burn.c: In function ‘burn_crypter’:
crypt_burn.c:31:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   31 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                   ^
crypt_burn.c:31:39: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
   31 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                     ~~^
      |                                       |
      |                                       unsigned int
   32 |                                 encryption_algorithm_names, token->algorithm, token->keysize);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                 |
      |                                 enum_name_t *
crypt_burn.c:31:33: warning: too many arguments for format [-Wformat-extra-args]
   31 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~
crypt_burn.c: In function ‘burn_aead’:
crypt_burn.c:83:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   83 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                   ^
crypt_burn.c:83:39: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=]
   83 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                     ~~^
      |                                       |
      |                                       unsigned int
   84 |                                 encryption_algorithm_names, token->algorithm, token->keysize);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                 |
      |                                 enum_name_t *
crypt_burn.c:83:33: warning: too many arguments for format [-Wformat-extra-args]
   83 |                 fprintf(stderr, "%N-%zu not supported\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~
crypt_burn.c: In function ‘burn_signer’:
crypt_burn.c:139:35: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  139 |                 fprintf(stderr, "%N not supported\n",
      |                                   ^
crypt_burn.c:139:33: warning: too many arguments for format [-Wformat-extra-args]
  139 |                 fprintf(stderr, "%N not supported\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o hash_burn.o hash_burn.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o fetch.o fetch.c
hash_burn.c: In function ‘main’:
hash_burn.c:55:65: warning: unknown conversion type character ‘N’ in format [-Wformat=]
   55 |                 fprintf(stderr, "hash algorithm not supported: %N\n",
      |                                                                 ^
hash_burn.c:55:33: warning: too many arguments for format [-Wformat-extra-args]
   55 |                 fprintf(stderr, "hash algorithm not supported: %N\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o dnssec.o dnssec.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o malloc_speed.o malloc_speed.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o aes-test.o aes-test.c
dnssec.c: In function ‘main’:
dnssec.c:120:46: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 2 has type ‘chunk_t *’ [-Wformat=]
  120 |                         printf("    RDATA: %#B\n", &rdata);
      |                                            ~~^     ~~~~~~
      |                                              |     |
      |                                              |     chunk_t *
      |                                              unsigned int
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o settings-test.o settings-test.c
aes-test.c: In function ‘print_result’:
aes-test.c:139:58: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  139 |                                 fprintf(ctx.out, "PT = %+B\n", &test->plain);
      |                                                          ^
aes-test.c:139:58: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  139 |                                 fprintf(ctx.out, "PT = %+B\n", &test->plain);
      |                                                        ~~^     ~~~~~~~~~~~~
      |                                                          |     |
      |                                                          |     chunk_t *
      |                                                          unsigned int
aes-test.c:149:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  149 |                         fprintf(ctx.out, "IV = %+B\n", &test->iv);
      |                                                  ^
aes-test.c:149:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  149 |                         fprintf(ctx.out, "IV = %+B\n", &test->iv);
      |                                                ~~^     ~~~~~~~~~
      |                                                  |     |
      |                                                  |     chunk_t *
      |                                                  unsigned int
aes-test.c:151:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  151 |                 fprintf(ctx.out, "CT = %+B\n", &test->cipher);
      |                                          ^
aes-test.c:151:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  151 |                 fprintf(ctx.out, "CT = %+B\n", &test->cipher);
      |                                        ~~^     ~~~~~~~~~~~~~
      |                                          |     |
      |                                          |     chunk_t *
      |                                          unsigned int
aes-test.c:152:43: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  152 |                 fprintf(ctx.out, "Tag = %+B\n", &test->icv);
      |                                           ^
aes-test.c:152:43: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  152 |                 fprintf(ctx.out, "Tag = %+B\n", &test->icv);
      |                                         ~~^     ~~~~~~~~~~
      |                                           |     |
      |                                           |     chunk_t *
      |                                           unsigned int
aes-test.c:156:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  156 |                 fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT",
      |                                          ^
aes-test.c:156:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  156 |                 fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT",
      |                                        ~~^
      |                                          |
      |                                          unsigned int
  157 |                                 ctx.decrypt ? &test->plain : &test->cipher);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                                            |
      |                                                            chunk_t *
aes-test.c: In function ‘do_test_mct’:
aes-test.c:467:51: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  467 |                         fprintf(ctx.out, "KEY = %+B\n", &test->key);
      |                                                   ^
aes-test.c:467:51: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  467 |                         fprintf(ctx.out, "KEY = %+B\n", &test->key);
      |                                                 ~~^     ~~~~~~~~~~
      |                                                   |     |
      |                                                   |     chunk_t *
      |                                                   unsigned int
aes-test.c:468:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  468 |                         fprintf(ctx.out, "IV = %+B\n", &test->iv);
      |                                                  ^
aes-test.c:468:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 3 has type ‘chunk_t *’ [-Wformat=]
  468 |                         fprintf(ctx.out, "IV = %+B\n", &test->iv);
      |                                                ~~^     ~~~~~~~~~
      |                                                  |     |
      |                                                  |     chunk_t *
      |                                                  unsigned int
aes-test.c:469:50: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  469 |                         fprintf(ctx.out, "%s = %+B\n",
      |                                                  ^
aes-test.c:469:50: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  469 |                         fprintf(ctx.out, "%s = %+B\n",
      |                                                ~~^
      |                                                  |
      |                                                  unsigned int
  470 |                                         ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input);
      |                                                                                   ~~~~~
      |                                                                                   |
      |                                                                                   chunk_t *
aes-test.c:499:42: warning: '+' flag used with ‘%B’ gnu_printf format [-Wformat=]
  499 |                 fprintf(ctx.out, "%s = %+B\n\n",
      |                                          ^
aes-test.c:499:42: warning: format ‘%B’ expects argument of type ‘unsigned int’, but argument 4 has type ‘chunk_t *’ [-Wformat=]
  499 |                 fprintf(ctx.out, "%s = %+B\n\n",
      |                                        ~~^
      |                                          |
      |                                          unsigned int
  500 |                                 ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output);
      |                                                                           ~~~~~~
      |                                                                           |
      |                                                                           chunk_t *
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o timeattack.o timeattack.c
gcc -DHAVE_CONFIG_H -I. -I..  -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs12 pem openssl gcrypt pkcs8 af-alg gmp curve25519 chapoly hmac kdf ctr ccm gcm drbg curl\""  -Wdate-time -D_FORTIFY_SOURCE=2  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -c -o tls_test.o tls_test.c
timeattack.c: In function ‘timeattack’:
timeattack.c:153:49: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 2 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  153 |                 printf("attack successful with %b\n", test, dlen);
      |                                                ~^     ~~~~
      |                                                 |     |
      |                                                 |     u_char * {aka unsigned char *}
      |                                                 unsigned int
      |                                                %hhn
timeattack.c:153:24: warning: too many arguments for format [-Wformat-extra-args]
  153 |                 printf("attack successful with %b\n", test, dlen);
      |                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:156:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 2 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  156 |         printf("attack failed with %b\n", test, dlen);
      |                                    ~^     ~~~~
      |                                     |     |
      |                                     |     u_char * {aka unsigned char *}
      |                                     unsigned int
      |                                    %hhn
timeattack.c:156:16: warning: too many arguments for format [-Wformat-extra-args]
  156 |         printf("attack failed with %b\n", test, dlen);
      |                ^~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c: In function ‘attack_memeq’:
timeattack.c:225:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  225 |         fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
      |                                    ~^     ~~~
      |                                     |     |
      |                                     |     u_char * {aka unsigned char *}
      |                                     unsigned int
      |                                    %hhn
timeattack.c:225:25: warning: too many arguments for format [-Wformat-extra-args]
  225 |         fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
      |                         ^~~~~~~~~~~~~~~~
timeattack.c: In function ‘attack_chunk’:
timeattack.c:267:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  267 |         fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
      |                                    ~^     ~~~
      |                                     |     |
      |                                     |     u_char * {aka unsigned char *}
      |                                     unsigned int
      |                                    %hhn
timeattack.c:267:25: warning: too many arguments for format [-Wformat-extra-args]
  267 |         fprintf(stderr, "attacking %b\n", exp, sizeof(exp));
      |                         ^~~~~~~~~~~~~~~~
timeattack.c: In function ‘attack_aeads’:
timeattack.c:300:49: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  300 |                 fprintf(stderr, "creating AEAD %N failed\n",
      |                                                 ^
timeattack.c:300:33: warning: too many arguments for format [-Wformat-extra-args]
  300 |                 fprintf(stderr, "creating AEAD %N failed\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:317:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  317 |         fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead));
      |                                    ~^     ~~~
      |                                     |     |
      |                                     |     u_char * {aka unsigned char *}
      |                                     unsigned int
      |                                    %hhn
timeattack.c:317:25: warning: too many arguments for format [-Wformat-extra-args]
  317 |         fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead));
      |                         ^~~~~~~~~~~~~~~~
timeattack.c: In function ‘attack_signers’:
timeattack.c:341:51: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  341 |                 fprintf(stderr, "creating signer %N failed\n",
      |                                                   ^
timeattack.c:341:33: warning: too many arguments for format [-Wformat-extra-args]
  341 |                 fprintf(stderr, "creating signer %N failed\n",
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
timeattack.c:356:37: warning: format ‘%b’ expects argument of type ‘unsigned int’, but argument 3 has type ‘u_char *’ {aka ‘unsigned char *’} [-Wformat=]
  356 |         fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer));
      |                                    ~^     ~~~
      |                                     |     |
      |                                     |     u_char * {aka unsigned char *}
      |                                     unsigned int
      |                                    %hhn
timeattack.c:356:25: warning: too many arguments for format [-Wformat-extra-args]
  356 |         fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer));
      |                         ^~~~~~~~~~~~~~~~
timeattack.c: In function ‘attack_transform’:
timeattack.c:388:58: warning: unknown conversion type character ‘N’ in format [-Wformat=]
  388 |                         fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type);
      |                                                          ^
timeattack.c:388:41: warning: too many arguments for format [-Wformat-extra-args]
  388 |                         fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type);
      |                                         ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2array bin2array.o  
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2array bin2array.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2sql bin2sql.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2sql bin2sql.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/id2sql id2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/key2keyid key2keyid.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o thread_analysis thread_analysis.o  
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/keyid2sql keyid2sql.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/oid2der oid2der.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la  
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o thread_analysis thread_analysis.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dh_speed dh_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/crypt_burn crypt_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/hash_burn hash_burn.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/fetch fetch.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dnssec dnssec.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/malloc_speed malloc_speed.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/aes-test aes-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la  
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h  -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la 
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/settings-test settings-test.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/timeattack timeattack.o  ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec
libtool: link: gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tls_test tls_test.o  ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  install-recursive
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
Making install in .
make[4]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in include
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/include'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/include'
Making install in libstrongswan
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libstrongswan.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; })
libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libstrongswan.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in plugins/af_alg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-af-alg.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/af_alg'
Making install in plugins/aes
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-aes.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/aes'
Making install in plugins/rc2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-rc2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/rc2'
Making install in plugins/md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/md5'
Making install in plugins/sha1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha1'
Making install in plugins/sha2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sha2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sha2'
Making install in plugins/gmp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gmp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gmp'
Making install in plugins/curve25519
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curve25519.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curve25519'
Making install in plugins/random
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-random.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/random'
Making install in plugins/nonce
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-nonce.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/nonce'
Making install in plugins/hmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-hmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/hmac'
Making install in plugins/kdf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kdf.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-kdf.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kdf.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kdf.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kdf.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/kdf'
Making install in plugins/cmac
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-cmac.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/cmac'
Making install in plugins/xcbc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xcbc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/xcbc'
Making install in plugins/x509
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-x509.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/x509'
Making install in plugins/revocation
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-revocation.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/revocation'
Making install in plugins/constraints
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-constraints.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/constraints'
Making install in plugins/pubkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pubkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pubkey'
Making install in plugins/pkcs1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs1'
Making install in plugins/pkcs7
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs7.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs7'
Making install in plugins/pkcs8
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs8.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs8'
Making install in plugins/pkcs12
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs12.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs12'
Making install in plugins/pgp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pgp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pgp'
Making install in plugins/dnskey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dnskey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/dnskey'
Making install in plugins/sshkey
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-sshkey.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/sshkey'
Making install in plugins/pem
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pem.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pem'
Making install in plugins/curl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-curl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/curl'
Making install in plugins/ldap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ldap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ldap'
Making install in plugins/openssl
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-openssl.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/openssl'
Making install in plugins/gcrypt
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcrypt.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcrypt'
Making install in plugins/fips_prf
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-fips-prf.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/fips_prf'
Making install in plugins/agent
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-agent.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/agent'
Making install in plugins/pkcs11
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-pkcs11.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/pkcs11'
Making install in plugins/chapoly
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-chapoly.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/chapoly'
Making install in plugins/ctr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ctr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ctr'
Making install in plugins/ccm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ccm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/ccm'
Making install in plugins/gcm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-gcm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/gcm'
Making install in plugins/mgf1
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-mgf1.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/mgf1'
Making install in plugins/drbg
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-drbg.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/drbg'
Making install in plugins/test_vectors
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-test-vectors.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/plugins/test_vectors'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libstrongswan'
Making install in libipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libipsec.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libipsec.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libipsec; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; })
libtool: install: /usr/bin/install -c .libs/libipsec.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libipsec.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec'
Making install in tests
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec/tests'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libipsec'
Making install in libsimaka
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libsimaka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libsimaka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libsimaka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; })
libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libsimaka.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libsimaka'
Making install in libtls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in .
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtls'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; })
libtool: install: /usr/bin/install -c .libs/libtls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtls'
Making install in libradius
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libradius'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libradius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libradius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libradius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; })
libtool: install: /usr/bin/install -c .libs/libradius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libradius.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libradius'
Making install in libtncif
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtncif'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtncif'
Making install in libtnccs
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o  -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; })
libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtnccs.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in plugins/tnc_tnccs
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tnc-tnccs.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-tnc-tnccs.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o  -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs/plugins/tnc_tnccs'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtnccs'
Making install in libpttls
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libpttls'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libpttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libpttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libpttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; })
libtool: install: /usr/bin/install -c .libs/libpttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libpttls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libpttls'
Making install in libtpmtss
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libtpmtss.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libtpmtss.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtpmtss; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -I/usr/include/tss2 -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo tpm_tss_tss2_session.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o .libs/tpm_tss_tss2_session.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltss2-sys  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; })
libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libtpmtss.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in plugins/tpm
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-tpm.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-tpm.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss/plugins/tpm'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libtpmtss'
Making install in libcharon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../libtool   --mode=install /usr/bin/install -c   libcharon.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libcharon.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_establish.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_establish.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; })
libtool: install: /usr/bin/install -c .libs/libcharon.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libcharon.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in plugins/socket_default
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-socket-default.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/socket_default'
Making install in plugins/connmark
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-connmark.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/connmark'
Making install in plugins/bypass_lan
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-bypass-lan.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/bypass_lan'
Making install in plugins/forecast
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-forecast.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-forecast.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-forecast.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-forecast.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-forecast.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/forecast'
Making install in plugins/farp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-farp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/farp'
Making install in plugins/counters
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-counters.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/counters'
Making install in plugins/stroke
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-stroke.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/stroke'
Making install in plugins/vici
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[8]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[8]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libvici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: relinking 'libvici.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/vici; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; })
libtool: install: /usr/bin/install -c .libs/libvici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/libvici.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-vici.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[8]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/vici'
Making install in plugins/updown
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-updown.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/updown'
Making install in plugins/eap_identity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-identity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_identity'
Making install in plugins/eap_aka
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-aka.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-aka.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_aka'
Making install in plugins/eap_md5
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-md5.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_md5'
Making install in plugins/eap_gtc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-gtc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_gtc'
Making install in plugins/eap_mschapv2
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-mschapv2.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_mschapv2'
Making install in plugins/eap_radius
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-radius.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-radius.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_radius'
Making install in plugins/eap_tls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tls_plugin.o .libs/eap_tls.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tls'
Making install in plugins/eap_ttls
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-ttls.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-ttls.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_ttls'
Making install in plugins/eap_tnc
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-eap-tnc.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-eap-tnc.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/eap_tnc_plugin.o .libs/eap_tnc.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/eap_tnc'
Making install in plugins/dhcp
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-dhcp.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/dhcp'
Making install in plugins/ha
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-ha.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/ha'
Making install in plugins/kernel_netlink
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kernel-netlink.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_netlink'
Making install in plugins/kernel_libipsec
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-kernel-libipsec.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: warning: relinking 'libstrongswan-kernel-libipsec.la'
libtool: install: (cd /<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<<PKGBUILDDIR>>/libtool"  --tag CC --mode=relink gcc -rdynamic -Wno-format -Wno-format-security -Wno-implicit-fallthrough -Wno-missing-field-initializers -Wno-pointer-sign -Wno-sign-compare -Wno-type-limits -Wno-unused-parameter -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -include /<<PKGBUILDDIR>>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo kernel_libipsec_esp_handler.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o .libs/kernel_libipsec_esp_handler.o   -Wl,-rpath -Wl,/usr/lib/ipsec -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1   -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/kernel_libipsec'
Making install in plugins/lookip
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c lookip '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c lookip /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/lookip
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-lookip.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/lookip'
Making install in plugins/error_notify
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c error-notify '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: install: /usr/bin/install -c error-notify /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/error-notify
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-error-notify.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/error_notify'
Making install in plugins/certexpire
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-certexpire.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/certexpire'
Making install in plugins/led
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-led.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/led'
Making install in plugins/addrblock
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-addrblock.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/addrblock'
Making install in plugins/unity
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-unity.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/unity'
Making install in plugins/xauth_generic
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-generic.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_generic'
Making install in plugins/xauth_eap
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-eap.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_eap'
Making install in plugins/xauth_pam
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-xauth-pam.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/xauth_pam'
Making install in plugins/resolve
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-resolve.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/resolve'
Making install in plugins/attr
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[7]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
 /bin/bash ../../../../libtool   --mode=install /usr/bin/install -c   libstrongswan-attr.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins'
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so
libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins'
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/plugins/attr'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/libcharon'
Making install in xfrmi
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/xfrmi'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/xfrmi'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c xfrmi '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/xfrmi /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/xfrmi
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/xfrmi'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/xfrmi'
Making install in starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make  install-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
Making install in .
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter'
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/cacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/ocspcerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/certs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/acerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/aacerts" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/crls" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/reqs" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.d/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.conf || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<<PKGBUILDDIR>>/debian/tmp/etc/ipsec.secrets || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c starter '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/starter /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/starter
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in tests
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Entering directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[7]: Nothing to be done for 'install-exec-am'.
make[7]: Nothing to be done for 'install-data-am'.
make[7]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/starter/tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/starter'
Making install in ipsec
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
 /usr/bin/install -c _ipsec '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/_ipsec /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/ipsec
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 _ipsec.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/ipsec'
mv /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/_ipsec.8 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/ipsec.8
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/ipsec'
Making install in charon
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon'
Making install in charon-systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-systemd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-systemd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-systemd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-systemd
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-systemd'
Making install in charon-nm
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system.d'
 /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/dbus-1/system.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-nm '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-nm /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/charon-nm
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-nm'
Making install in stroke
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/stroke'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c stroke '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/stroke /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec/stroke
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/stroke'
Making install in _updown
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/_updown'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
 /usr/bin/install -c _updown '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ipsec'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/_updown'
Making install in pki
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
Making install in man
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki/man'
make[6]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---est.1 pki---estca.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---scep.1 pki---scepca.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki/man'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/pki'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pki '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pki /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pki
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pki'
Making install in swanctl
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make  install-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
make[6]: Entering directory '/<<PKGBUILDDIR>>/src/swanctl'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c swanctl '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/swanctl /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/swanctl
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/conf.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ca" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509aa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ocsp" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509crl" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/x509ac" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pubkey" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/private" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/rsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/ecdsa" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/bliss" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs8" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/pkcs12" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<<PKGBUILDDIR>>/debian/tmp/etc/swanctl/swanctl.conf || true
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 swanctl.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 swanctl.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/swanctl'
Making install in charon-cmd
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/charon-cmd'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c charon-cmd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/charon-cmd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/charon-cmd
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 charon-cmd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/charon-cmd'
Making install in pt-tls-client
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c pt-tls-client '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/pt-tls-client /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pt-tls-client
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 pt-tls-client.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/pt-tls-client'
Making install in tpm_extendpcr
make[4]: Entering directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
make[5]: Entering directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c tpm_extendpcr '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec'
libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec'
libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<<PKGBUILDDIR>>/debian/tmp/usr/bin/tpm_extendpcr
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/src/tpm_extendpcr'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making install in man
make[3]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Entering directory '/<<PKGBUILDDIR>>/man'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/man'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/man'
Making install in conf
make[3]: Entering directory '/<<PKGBUILDDIR>>/conf'
make  install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Entering directory '/<<PKGBUILDDIR>>/conf'
make[5]: Nothing to be done for 'install-exec-am'.
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true
test -e "/<<PKGBUILDDIR>>/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<<PKGBUILDDIR>>/debian/tmp/etc/strongswan.conf || true
for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \
	name=`basename $f`; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \
done
for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/pkcs8.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/forecast.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \
	name=`basename $f`; \
	if test -f "$f"; then dir=; else dir="./"; fi; \
	test -f "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<<PKGBUILDDIR>>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \
done
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 strongswan.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/pkcs8.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/kdf.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /usr/bin/install -c -m 644 plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/forecast.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config/plugins'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
 /usr/bin/install -c -m 644 strongswan.conf '/<<PKGBUILDDIR>>/debian/tmp/usr/share/strongswan/templates/config'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/conf'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/conf'
Making install in init
make[3]: Entering directory '/<<PKGBUILDDIR>>/init'
Making install in systemd-starter
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-starter'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd-starter'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan-starter.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-starter'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd-starter'
Making install in systemd
make[4]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init/systemd'
make[5]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
 /usr/bin/install -c -m 644 strongswan.service '/<<PKGBUILDDIR>>/debian/tmp/lib/systemd/system'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init/systemd'
make[4]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Entering directory '/<<PKGBUILDDIR>>/init'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/init'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/init'
Making install in testing
make[3]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Entering directory '/<<PKGBUILDDIR>>/testing'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/testing'
Making install in scripts
make[3]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Entering directory '/<<PKGBUILDDIR>>/scripts'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/scripts'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# remove all .la files
find debian/tmp/usr/lib -name '*.la' -delete
# first special cases
# handle Linux-only plugins
dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so
dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf
dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf
dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so
dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf
dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf
dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf
dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so
dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf
dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf
# the systemd service file only gets generated on Linux
dh_install -p strongswan-starter "lib/systemd/system/strongswan-starter.service"
dh_link -p strongswan-starter "lib/systemd/system/strongswan-starter.service" "lib/systemd/system/ipsec.service"
dh_install -p charon-systemd "lib/systemd/system/strongswan.service"
# XFRM is Linux only
dh_install -p strongswan-libcharon usr/lib/ipsec/xfrmi
# then install the rest, ignoring the above
dh_install \
	-X\.la -X\.a \
	-Xmedsrv -Xman3 \
	-Xlibstrongswan-connmark.so -X connmark.conf \
	-Xlibstrongswan-kernel- -X kernel- \
	-Xlibstrongswan-dhcp.so -X dhcp.conf \
	-Xlibstrongswan-farp.so -X farp.conf \
	-Xlibstrongswan-padlock.so -X padlock.conf \
	-Xlibstrongswan-rdrand.so -X rdrand.conf \
	-Xlibstrongswan-aesni.so -X aesni.conf \
	-Xlibstrongswan-af-alg.so -X af-alg.conf \
	-Xstrongswan-starter.service
# AppArmor.
dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon
dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins
dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter
dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl
dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd
# add additional files not covered by upstream makefile...
install --mode=0600 /<<PKGBUILDDIR>>/debian/ipsec.secrets.proto /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
# set permissions on ipsec.secrets and private key directories
chmod 600 /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.secrets
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/ipsec.d/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-starter/var/lib/strongswan/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/bliss/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/ecdsa/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/pkcs8/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/private/
chmod 700 -R /<<PKGBUILDDIR>>/debian/strongswan-swanctl/etc/swanctl/rsa/
# this is handled by update-rc.d
rm -rf /<<PKGBUILDDIR>>/debian/strongswan-starter/etc/rc?.d
# delete var/lock/subsys and var/run to satisfy lintian
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/lock
rm -rf /<<PKGBUILDDIR>>/debian/openswan/var/run
# more lintian cleanups
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f
find /<<PKGBUILDDIR>>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --name=ipsec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a
   debian/rules override_dh_installlogcheck
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogcheck --name strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms \
	-X etc/ipsec.d \
	-X etc/ipsec.secrets \
	-X etc/swanctl/bliss \
	-X etc/swanctl/ecdsa \
	-X etc/swanctl/pkcs8 \
	-X etc/swanctl/private \
	-X etc/swanctl/rsa \
	-X var/lib/strongswan
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a
dwz: debian/libstrongswan/usr/lib/ipsec/libstrongswan.so.0.0.0: DWARF compression not beneficial - old size 632307 new size 636332
dwz: debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0: DWARF compression not beneficial - old size 996678 new size 1024058
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -n -X usr/lib/ipsec/plugins
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol ASN1_INTEGER_0: it's probably a plugin
dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/charon-systemd/usr/sbin/charon-systemd was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol return_false: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol mem_cred_create: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol hashtable_create: it's probably a plugin
dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol asn1_algorithmIdentifier: it's probably a plugin
dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol chunk_compare: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kdf.so contains an unresolvable reference to symbol pseudo_random_function_names: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol mac_signer_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol crl_is_newer: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol chunk_to_base64: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol enumerator_create_token: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol array_get: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol linked_list_match_str: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-nm/usr/lib/ipsec/charon-nm was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol proposal_create_default_aead: it's probably a plugin
dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol configuration_attribute_create_chunk: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol eap_payload_create_nak: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol is_asn1: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol asn1_parse_algorithmIdentifier: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol identification_create_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol callback_job_create: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-forecast.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol traffic_selector_create_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/charon-cmd/usr/sbin/charon-cmd was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol charon: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol enumerator_create_directory: it's probably a plugin
dpkg-shlibdeps: warning: 82 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-pki/usr/bin/pki was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol enum_to_name: it's probably a plugin
dpkg-shlibdeps: warning: 49 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin
dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol packet_create: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol host_create_from_chunk: it's probably a plugin
dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol traffic_selector_create_from_subnet: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so'
dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol sec_label_from_string: it's probably a plugin
dpkg-shlibdeps: warning: 110 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol dbg: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol chunk_hash: it's probably a plugin
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol strreplace: it's probably a plugin
dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/xfrmi was not linked against libcharon.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol private_key_belongs_to: it's probably a plugin
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol memxor: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol enum_to_name: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-charon/usr/lib/ipsec/charon was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol lib: it's probably a plugin
dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol cp_payload_create_type: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol auth_cfg_create: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libcharon-extauth-plugins-dbgsym' in '../libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-pki-dbgsym' in '../strongswan-pki-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-swanctl-dbgsym' in '../strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'charon-systemd-dbgsym' in '../charon-systemd-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb'.
dpkg-deb: building package 'libcharon-extauth-plugins' in '../libcharon-extauth-plugins_5.9.11-2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../strongswan_5.9.11-2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi5 test autobuilder <root@raspbian.org> -O../strongswan_5.9.11-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-source: info: using options from strongswan-5.9.11/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-11-19T05:03:08Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


strongswan_5.9.11-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Mon, 13 Nov 2023 20:22:47 +0100
Source: strongswan
Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym
Architecture: armhf
Version: 5.9.11-2
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi5 test autobuilder <root@raspbian.org>
Changed-By: Yves-Alexis Perez <corsac@debian.org>
Description:
 charon-cmd - standalone IPsec client
 charon-systemd - strongSwan IPsec client, systemd support
 libcharon-extauth-plugins - strongSwan charon library (extended authentication plugins)
 libcharon-extra-plugins - strongSwan charon library (extra plugins)
 libstrongswan - strongSwan utility and crypto library
 libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins)
 libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins)
 strongswan-charon - strongSwan Internet Key Exchange daemon
 strongswan-libcharon - strongSwan charon library
 strongswan-nm - strongSwan plugin to interact with NetworkManager
 strongswan-pki - strongSwan IPsec client, pki command
 strongswan-starter - strongSwan daemon starter and configuration file parser
 strongswan-swanctl - strongSwan IPsec client, swanctl command
Closes: 1052718
Changes:
 strongswan (5.9.11-2) unstable; urgency=medium
 .
   [ Helmut Grohne ]
   * Fix FTBFS when systemd.pc changes systemdsystemunitdir (Closes: #1052718)
Checksums-Sha1:
 6096e269e7f0386f7913407943025c52615f9bca 84552 charon-cmd-dbgsym_5.9.11-2_armhf.deb
 c0afe47790f4ce5ca5bb9743fbb01e10fe2407f9 85844 charon-cmd_5.9.11-2_armhf.deb
 77c9a0f9ed45f1f3f608666370ee0c7d534f1bda 52728 charon-systemd-dbgsym_5.9.11-2_armhf.deb
 b6648660edebd4fa4a155bc93da3d6b3b84b748a 83108 charon-systemd_5.9.11-2_armhf.deb
 a92de6915c21c8e88d254d6ed043a5845f723ef0 104920 libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 84e5b6cecc65aaa0d95e007bc3d20e6e3fd01071 87256 libcharon-extauth-plugins_5.9.11-2_armhf.deb
 58ab030991aa7ad7c0a5223a7769c0915a3bb03b 1520420 libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 cb965b1630a97f5c8187ef4090f8a74a6839750e 247816 libcharon-extra-plugins_5.9.11-2_armhf.deb
 470354fef0715d59719920a550a755e008219ff4 1478788 libstrongswan-dbgsym_5.9.11-2_armhf.deb
 67abd2e79164f67da5c7b65e82c85130f9ada9a2 531716 libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 63ada663b8f85f9b8f6efc7075a167658b1d875c 251312 libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 8a9aee151b4bdaf660b1b5b1c3a4a7b63ef9bd00 264124 libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 f043d82e6b4b25256d5e8a6aa663be58d96b0ba4 116224 libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 ae198adb540ca1993784f848a1f54da03b6701bd 383648 libstrongswan_5.9.11-2_armhf.deb
 eded0fd400ae7228f31e115c1c7d25dad99dac1a 53064 strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 a68ab277db8edf7397a980d2ce63a19ddb7375d6 87644 strongswan-charon_5.9.11-2_armhf.deb
 5561a597e2d8a73647116e6cc07aef10e58a3f69 1065956 strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 7556b831c8bdd6a0c933c7e33114a9c78bcf4ed4 278696 strongswan-libcharon_5.9.11-2_armhf.deb
 9d5ee648b7c51d2a3349ae39baf44c271c6f2757 123848 strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 148b551a7748483a8b5f1fdc260015f289258742 88416 strongswan-nm_5.9.11-2_armhf.deb
 a9fa20895705d7dedef6e46843d3ed64cd4011cc 129052 strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 cb327ba709520fc1a238d8dbb6443ff20fdbe49d 138176 strongswan-pki_5.9.11-2_armhf.deb
 d401c1cadf3d430af12d3f041e71f6183593866b 296480 strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 fde452e89ca60b828cf9feaff16e73a470dad4c1 201872 strongswan-starter_5.9.11-2_armhf.deb
 df606a741647f2c0eebc525e05799071cab4ab10 345668 strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 52dab932f0bba207bc1e36a81853904cf8fefcdd 168384 strongswan-swanctl_5.9.11-2_armhf.deb
 0a7e759f389199eadd1e7d3f5cd50c4e33573ed2 16245 strongswan_5.9.11-2_armhf.buildinfo
Checksums-Sha256:
 48b1ae234182ce709992b721f150104930570f15ee5a203b780f01ce7062ad16 84552 charon-cmd-dbgsym_5.9.11-2_armhf.deb
 851e192c86c568c09552ada1030a2c91bcee3f0d52516033a5bd0c53256c9705 85844 charon-cmd_5.9.11-2_armhf.deb
 de63c08fc69648206b0dca0016be7e8ef08f2bf62cbc3b7697a4eea8e37a2d49 52728 charon-systemd-dbgsym_5.9.11-2_armhf.deb
 da8ad02103201c630406d7a09a8bbe183f1662479b87df4fb0e427dcc26f8d03 83108 charon-systemd_5.9.11-2_armhf.deb
 34e3f2a503278ac2f0cfc659b3edef8de4a1c827060c1da043724062dd90e0d8 104920 libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 400a79497f0a94d133082bd345b4e91e0e6facec0607c1d97f8d347ddea3bbeb 87256 libcharon-extauth-plugins_5.9.11-2_armhf.deb
 b5c4e2d6609ca35c2b8e94d878efc8ba734d2f16c4b636a0614eea7c93b296a9 1520420 libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 8617e701a02f77aa308c3e13e3d31dc814ff7c20557c25662109a24a5a21ad94 247816 libcharon-extra-plugins_5.9.11-2_armhf.deb
 20015aefea62caa62deb1d8b87f5eaba3cd19466b39278809c4553daa388e9c5 1478788 libstrongswan-dbgsym_5.9.11-2_armhf.deb
 7571fcac8ab755f41e291a858140a1a8b8d10e88cd9a1645bf13f5eda88ee2d6 531716 libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 43cc88a15c10a8f1baaf313ff84e1a08fce3f54fb94ef017f811557106c26ba6 251312 libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 53e3b6424ca815b2503c09061ea251437326da6440c5b4e539cbde28e2106a1f 264124 libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 69b23f0b83062b90d670050582999b52a5b796d7b4031786090af8bf72d28184 116224 libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 741451404e008c1efb40e4173ed3c2ed642a36094645ff8974166af6d5f02aad 383648 libstrongswan_5.9.11-2_armhf.deb
 7b585dbfa9668a547d777cac0c2a2e107214ae5394c6734d2831b62d02dbaa0c 53064 strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 e322141378120bbb9da8c3c43cfbcb3c9bab3823534e860bbda8e0500a45d265 87644 strongswan-charon_5.9.11-2_armhf.deb
 782a89eb409f1490415c9292e92a18c5cfad69cd5fcc33df03c2bd1c3ab3e45d 1065956 strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 048ab8c3d13ec140ae1e92882a5a17aa8671fdd82ef07859abaefe94661c452e 278696 strongswan-libcharon_5.9.11-2_armhf.deb
 b8cd78e63cde314ae7ac90dae0b0afce0742e8f3713ccfe3c86886d7698ec8e9 123848 strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 b50eeaa2edfebf36bf6c5368e1622f5fd6a1271c792f7b862e0d829a33a4c4b8 88416 strongswan-nm_5.9.11-2_armhf.deb
 9f2e7b2cd4269244a0fe4852af97e4961e82063faa996c1760da35d8c8490b95 129052 strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 91dbde2d3b13b9402c5736d4033ab0e9789dc5cc56a606924b847470a5ff97f4 138176 strongswan-pki_5.9.11-2_armhf.deb
 adc32f1ac140a3db0ac31aae9580de4eea951c69606d56ac0d0035041055fd22 296480 strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 21b22050a792c45060dbe29b770bf5b52e31383386c5cd3725ffe8bca3f2f637 201872 strongswan-starter_5.9.11-2_armhf.deb
 d758948b51553b7bd520267d451601f79c03a476c136093484fdc1978fa4cb41 345668 strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 c01a0316cf40fff52a8a357bc6c66679dba6481384e93db8a85e15afe4f2ae1c 168384 strongswan-swanctl_5.9.11-2_armhf.deb
 dc571f0bb35bce5dc831c4f06a50621e10554acc80bcf871a4bb483111dc0151 16245 strongswan_5.9.11-2_armhf.buildinfo
Files:
 49f6639a13f577f04e972a15cc8e0fc5 84552 debug optional charon-cmd-dbgsym_5.9.11-2_armhf.deb
 be77fe24430eca3c6e7e90628e5ab1e6 85844 net optional charon-cmd_5.9.11-2_armhf.deb
 2f1b8d5128cbbbadc47c104e2a63c4e4 52728 debug optional charon-systemd-dbgsym_5.9.11-2_armhf.deb
 ad0430ac7f307aae86960d90c9ece6cc 83108 net optional charon-systemd_5.9.11-2_armhf.deb
 2e119e24b036d3069e6ba0869028c73f 104920 debug optional libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 c09bc8f60a599eae4f4992925465c7ec 87256 net optional libcharon-extauth-plugins_5.9.11-2_armhf.deb
 c55ddb48601fdab07878c6f1e98614c1 1520420 debug optional libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 cf73ff73df9b5338a9a4429aeda30a3b 247816 net optional libcharon-extra-plugins_5.9.11-2_armhf.deb
 06b1a44bee761f4ba9fdc5dce8b10680 1478788 debug optional libstrongswan-dbgsym_5.9.11-2_armhf.deb
 e59559ad6357b13e8828b03d1a6b3408 531716 debug optional libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 0e0f1422bfa6030377b112845a088d15 251312 net optional libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 b530957d8451ac661affbcefcf7b9273 264124 debug optional libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 8fc5d89704d12c39e9eb29b00f87e276 116224 net optional libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 6b3e561b05bd2db59e902da6d949e509 383648 net optional libstrongswan_5.9.11-2_armhf.deb
 8a6a4d7160af6dd26b220580773e4283 53064 debug optional strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 94c478662cc1469878854eaa6d53da77 87644 net optional strongswan-charon_5.9.11-2_armhf.deb
 846d22f795f6aee9cfcbaf6f3ff2f038 1065956 debug optional strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 3c776231a24c52dc6047ae3c924bb747 278696 net optional strongswan-libcharon_5.9.11-2_armhf.deb
 50d43b2bc7f35446e28f02874ddf0abe 123848 debug optional strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 79c9b4b3f638a1e97577d97f40180d18 88416 net optional strongswan-nm_5.9.11-2_armhf.deb
 e77a878216775960c175b3f16572a6ca 129052 debug optional strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 8217b4eb35e1936ffb7270a3c110b9c6 138176 net optional strongswan-pki_5.9.11-2_armhf.deb
 86a1d18854018bd6be7e412a7f8c241f 296480 debug optional strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 a1af7b34307352ecaa02f4800052d130 201872 net optional strongswan-starter_5.9.11-2_armhf.deb
 89b048d3380340bc77d3061a838bdf65 345668 debug optional strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 e2699518dbf961491c77007a96fc3e86 168384 net optional strongswan-swanctl_5.9.11-2_armhf.deb
 1a5d959bf87caf0756599d717a2e0693 16245 net optional strongswan_5.9.11-2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: strongswan
Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym
Architecture: armhf
Version: 5.9.11-2
Checksums-Md5:
 49f6639a13f577f04e972a15cc8e0fc5 84552 charon-cmd-dbgsym_5.9.11-2_armhf.deb
 be77fe24430eca3c6e7e90628e5ab1e6 85844 charon-cmd_5.9.11-2_armhf.deb
 2f1b8d5128cbbbadc47c104e2a63c4e4 52728 charon-systemd-dbgsym_5.9.11-2_armhf.deb
 ad0430ac7f307aae86960d90c9ece6cc 83108 charon-systemd_5.9.11-2_armhf.deb
 2e119e24b036d3069e6ba0869028c73f 104920 libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 c09bc8f60a599eae4f4992925465c7ec 87256 libcharon-extauth-plugins_5.9.11-2_armhf.deb
 c55ddb48601fdab07878c6f1e98614c1 1520420 libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 cf73ff73df9b5338a9a4429aeda30a3b 247816 libcharon-extra-plugins_5.9.11-2_armhf.deb
 06b1a44bee761f4ba9fdc5dce8b10680 1478788 libstrongswan-dbgsym_5.9.11-2_armhf.deb
 e59559ad6357b13e8828b03d1a6b3408 531716 libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 0e0f1422bfa6030377b112845a088d15 251312 libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 b530957d8451ac661affbcefcf7b9273 264124 libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 8fc5d89704d12c39e9eb29b00f87e276 116224 libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 6b3e561b05bd2db59e902da6d949e509 383648 libstrongswan_5.9.11-2_armhf.deb
 8a6a4d7160af6dd26b220580773e4283 53064 strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 94c478662cc1469878854eaa6d53da77 87644 strongswan-charon_5.9.11-2_armhf.deb
 846d22f795f6aee9cfcbaf6f3ff2f038 1065956 strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 3c776231a24c52dc6047ae3c924bb747 278696 strongswan-libcharon_5.9.11-2_armhf.deb
 50d43b2bc7f35446e28f02874ddf0abe 123848 strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 79c9b4b3f638a1e97577d97f40180d18 88416 strongswan-nm_5.9.11-2_armhf.deb
 e77a878216775960c175b3f16572a6ca 129052 strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 8217b4eb35e1936ffb7270a3c110b9c6 138176 strongswan-pki_5.9.11-2_armhf.deb
 86a1d18854018bd6be7e412a7f8c241f 296480 strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 a1af7b34307352ecaa02f4800052d130 201872 strongswan-starter_5.9.11-2_armhf.deb
 89b048d3380340bc77d3061a838bdf65 345668 strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 e2699518dbf961491c77007a96fc3e86 168384 strongswan-swanctl_5.9.11-2_armhf.deb
Checksums-Sha1:
 6096e269e7f0386f7913407943025c52615f9bca 84552 charon-cmd-dbgsym_5.9.11-2_armhf.deb
 c0afe47790f4ce5ca5bb9743fbb01e10fe2407f9 85844 charon-cmd_5.9.11-2_armhf.deb
 77c9a0f9ed45f1f3f608666370ee0c7d534f1bda 52728 charon-systemd-dbgsym_5.9.11-2_armhf.deb
 b6648660edebd4fa4a155bc93da3d6b3b84b748a 83108 charon-systemd_5.9.11-2_armhf.deb
 a92de6915c21c8e88d254d6ed043a5845f723ef0 104920 libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 84e5b6cecc65aaa0d95e007bc3d20e6e3fd01071 87256 libcharon-extauth-plugins_5.9.11-2_armhf.deb
 58ab030991aa7ad7c0a5223a7769c0915a3bb03b 1520420 libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 cb965b1630a97f5c8187ef4090f8a74a6839750e 247816 libcharon-extra-plugins_5.9.11-2_armhf.deb
 470354fef0715d59719920a550a755e008219ff4 1478788 libstrongswan-dbgsym_5.9.11-2_armhf.deb
 67abd2e79164f67da5c7b65e82c85130f9ada9a2 531716 libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 63ada663b8f85f9b8f6efc7075a167658b1d875c 251312 libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 8a9aee151b4bdaf660b1b5b1c3a4a7b63ef9bd00 264124 libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 f043d82e6b4b25256d5e8a6aa663be58d96b0ba4 116224 libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 ae198adb540ca1993784f848a1f54da03b6701bd 383648 libstrongswan_5.9.11-2_armhf.deb
 eded0fd400ae7228f31e115c1c7d25dad99dac1a 53064 strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 a68ab277db8edf7397a980d2ce63a19ddb7375d6 87644 strongswan-charon_5.9.11-2_armhf.deb
 5561a597e2d8a73647116e6cc07aef10e58a3f69 1065956 strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 7556b831c8bdd6a0c933c7e33114a9c78bcf4ed4 278696 strongswan-libcharon_5.9.11-2_armhf.deb
 9d5ee648b7c51d2a3349ae39baf44c271c6f2757 123848 strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 148b551a7748483a8b5f1fdc260015f289258742 88416 strongswan-nm_5.9.11-2_armhf.deb
 a9fa20895705d7dedef6e46843d3ed64cd4011cc 129052 strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 cb327ba709520fc1a238d8dbb6443ff20fdbe49d 138176 strongswan-pki_5.9.11-2_armhf.deb
 d401c1cadf3d430af12d3f041e71f6183593866b 296480 strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 fde452e89ca60b828cf9feaff16e73a470dad4c1 201872 strongswan-starter_5.9.11-2_armhf.deb
 df606a741647f2c0eebc525e05799071cab4ab10 345668 strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 52dab932f0bba207bc1e36a81853904cf8fefcdd 168384 strongswan-swanctl_5.9.11-2_armhf.deb
Checksums-Sha256:
 48b1ae234182ce709992b721f150104930570f15ee5a203b780f01ce7062ad16 84552 charon-cmd-dbgsym_5.9.11-2_armhf.deb
 851e192c86c568c09552ada1030a2c91bcee3f0d52516033a5bd0c53256c9705 85844 charon-cmd_5.9.11-2_armhf.deb
 de63c08fc69648206b0dca0016be7e8ef08f2bf62cbc3b7697a4eea8e37a2d49 52728 charon-systemd-dbgsym_5.9.11-2_armhf.deb
 da8ad02103201c630406d7a09a8bbe183f1662479b87df4fb0e427dcc26f8d03 83108 charon-systemd_5.9.11-2_armhf.deb
 34e3f2a503278ac2f0cfc659b3edef8de4a1c827060c1da043724062dd90e0d8 104920 libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
 400a79497f0a94d133082bd345b4e91e0e6facec0607c1d97f8d347ddea3bbeb 87256 libcharon-extauth-plugins_5.9.11-2_armhf.deb
 b5c4e2d6609ca35c2b8e94d878efc8ba734d2f16c4b636a0614eea7c93b296a9 1520420 libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 8617e701a02f77aa308c3e13e3d31dc814ff7c20557c25662109a24a5a21ad94 247816 libcharon-extra-plugins_5.9.11-2_armhf.deb
 20015aefea62caa62deb1d8b87f5eaba3cd19466b39278809c4553daa388e9c5 1478788 libstrongswan-dbgsym_5.9.11-2_armhf.deb
 7571fcac8ab755f41e291a858140a1a8b8d10e88cd9a1645bf13f5eda88ee2d6 531716 libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
 43cc88a15c10a8f1baaf313ff84e1a08fce3f54fb94ef017f811557106c26ba6 251312 libstrongswan-extra-plugins_5.9.11-2_armhf.deb
 53e3b6424ca815b2503c09061ea251437326da6440c5b4e539cbde28e2106a1f 264124 libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
 69b23f0b83062b90d670050582999b52a5b796d7b4031786090af8bf72d28184 116224 libstrongswan-standard-plugins_5.9.11-2_armhf.deb
 741451404e008c1efb40e4173ed3c2ed642a36094645ff8974166af6d5f02aad 383648 libstrongswan_5.9.11-2_armhf.deb
 7b585dbfa9668a547d777cac0c2a2e107214ae5394c6734d2831b62d02dbaa0c 53064 strongswan-charon-dbgsym_5.9.11-2_armhf.deb
 e322141378120bbb9da8c3c43cfbcb3c9bab3823534e860bbda8e0500a45d265 87644 strongswan-charon_5.9.11-2_armhf.deb
 782a89eb409f1490415c9292e92a18c5cfad69cd5fcc33df03c2bd1c3ab3e45d 1065956 strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
 048ab8c3d13ec140ae1e92882a5a17aa8671fdd82ef07859abaefe94661c452e 278696 strongswan-libcharon_5.9.11-2_armhf.deb
 b8cd78e63cde314ae7ac90dae0b0afce0742e8f3713ccfe3c86886d7698ec8e9 123848 strongswan-nm-dbgsym_5.9.11-2_armhf.deb
 b50eeaa2edfebf36bf6c5368e1622f5fd6a1271c792f7b862e0d829a33a4c4b8 88416 strongswan-nm_5.9.11-2_armhf.deb
 9f2e7b2cd4269244a0fe4852af97e4961e82063faa996c1760da35d8c8490b95 129052 strongswan-pki-dbgsym_5.9.11-2_armhf.deb
 91dbde2d3b13b9402c5736d4033ab0e9789dc5cc56a606924b847470a5ff97f4 138176 strongswan-pki_5.9.11-2_armhf.deb
 adc32f1ac140a3db0ac31aae9580de4eea951c69606d56ac0d0035041055fd22 296480 strongswan-starter-dbgsym_5.9.11-2_armhf.deb
 21b22050a792c45060dbe29b770bf5b52e31383386c5cd3725ffe8bca3f2f637 201872 strongswan-starter_5.9.11-2_armhf.deb
 d758948b51553b7bd520267d451601f79c03a476c136093484fdc1978fa4cb41 345668 strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
 c01a0316cf40fff52a8a357bc6c66679dba6481384e93db8a85e15afe4f2ae1c 168384 strongswan-swanctl_5.9.11-2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sun, 19 Nov 2023 05:03:08 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 adduser (= 3.137),
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-13),
 autotools-dev (= 20220109.1),
 base-files (= 13+rpi1),
 base-passwd (= 3.6.2),
 bash (= 5.2.15-2),
 binutils (= 2.41-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.41-6+rpi1),
 binutils-common (= 2.41-6+rpi1),
 bison (= 2:3.8.2+dfsg-1),
 bsdextrautils (= 2.39.2-6),
 bsdutils (= 1:2.39.2-6),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 comerr-dev (= 2.1-1.47.0-2),
 coreutils (= 9.1-1),
 cpp (= 4:13.2.0-1+rpi1),
 cpp-12 (= 12.3.0-10+rpi1),
 cpp-13 (= 13.2.0-5+rpi1),
 dash (= 0.5.12-6),
 debconf (= 1.5.82),
 debhelper (= 13.11.8),
 debianutils (= 5.14),
 dh-apparmor (= 3.0.12-1),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.10-1),
 dmsetup (= 2:1.02.185-2),
 dpkg (= 1.22.1+rpi1),
 dpkg-dev (= 1.22.1+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-5),
 flex (= 2.6.4-8.2),
 g++ (= 4:13.2.0-1+rpi1),
 g++-13 (= 13.2.0-5+rpi1),
 gcc (= 4:13.2.0-1+rpi1),
 gcc-12 (= 12.3.0-10+rpi1),
 gcc-12-base (= 12.3.0-10+rpi1),
 gcc-13 (= 13.2.0-5+rpi1),
 gcc-13-base (= 13.2.0-5+rpi1),
 gettext (= 0.21-13),
 gettext-base (= 0.21-13),
 gir1.2-glib-2.0 (= 1.78.1-5),
 gir1.2-nm-1.0 (= 1.44.2-3),
 gperf (= 3.1-1),
 grep (= 3.11-3),
 groff-base (= 1.23.0-3),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu1),
 icu-devtools (= 72.1-4),
 init-system-helpers (= 1.65.2),
 intltool-debian (= 0.35.0+20060710.6),
 krb5-multidev (= 1.20.1-5),
 libacl1 (= 2.3.1-3),
 libapparmor1 (= 3.0.12-1),
 libarchive-zip-perl (= 1.68-1),
 libargon2-1 (= 0~20190702+dfsg-4),
 libasan8 (= 13.2.0-5+rpi1),
 libatomic1 (= 13.2.0-5+rpi1),
 libattr1 (= 1:2.5.1-4),
 libaudit-common (= 1:3.1.1-1),
 libaudit1 (= 1:3.1.1-1),
 libbinutils (= 2.41-6+rpi1),
 libblkid-dev (= 2.39.2-6),
 libblkid1 (= 2.39.2-6),
 libbrotli1 (= 1.0.9-2+b3),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.37-12+rpi2),
 libc-dev-bin (= 2.37-12+rpi2),
 libc6 (= 2.37-12+rpi2),
 libc6-dev (= 2.37-12+rpi2),
 libcap-dev (= 1:2.66-4),
 libcap-ng0 (= 0.8.3-1+b1),
 libcap2 (= 1:2.66-4),
 libcc1-0 (= 13.2.0-5+rpi1),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.36-2),
 libcrypt1 (= 1:4.4.36-2),
 libcryptsetup12 (= 2:2.6.1-5),
 libctf-nobfd0 (= 2.41-6+rpi1),
 libctf0 (= 2.41-6+rpi1),
 libcurl4 (= 8.4.0-2+rpi1),
 libcurl4-openssl-dev (= 8.4.0-2+rpi1),
 libdb5.3 (= 5.3.28+dfsg2-2),
 libdebconfclient0 (= 0.271),
 libdebhelper-perl (= 13.11.8),
 libdevmapper1.02.1 (= 2:1.02.185-2),
 libdpkg-perl (= 1.22.1+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libexpat1 (= 2.5.0-2),
 libfdisk1 (= 2.39.2-6),
 libffi-dev (= 3.4.4-1),
 libffi8 (= 3.4.4-1),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.3.0-10+rpi1),
 libgcc-13-dev (= 13.2.0-5+rpi1),
 libgcc-s1 (= 13.2.0-5+rpi1),
 libgcrypt20 (= 1.10.2-3),
 libgcrypt20-dev (= 1.10.2-3),
 libgdbm-compat4 (= 1.23-3),
 libgdbm6 (= 1.23-3),
 libgirepository-1.0-1 (= 1.78.1-5),
 libglib2.0-0 (= 2.78.1-2),
 libglib2.0-bin (= 2.78.1-2),
 libglib2.0-data (= 2.78.1-2),
 libglib2.0-dev (= 2.78.1-2),
 libglib2.0-dev-bin (= 2.78.1-2),
 libgmp-dev (= 2:6.3.0+dfsg-2),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgmp3-dev (= 2:6.3.0+dfsg-2),
 libgmpxx4ldbl (= 2:6.3.0+dfsg-2),
 libgnutls30 (= 3.8.1-4),
 libgomp1 (= 13.2.0-5+rpi1),
 libgpg-error-dev (= 1.47-2),
 libgpg-error0 (= 1.47-2),
 libgssapi-krb5-2 (= 1.20.1-5),
 libgssrpc4 (= 1.20.1-5),
 libhogweed6 (= 3.9.1-2),
 libicu-dev (= 72.1-4),
 libicu72 (= 72.1-4),
 libidn2-0 (= 2.3.4-1),
 libip4tc-dev (= 1.8.9-2),
 libip4tc2 (= 1.8.9-2),
 libip6tc-dev (= 1.8.9-2),
 libip6tc2 (= 1.8.9-2),
 libiptc-dev (= 1.8.9-2),
 libisl23 (= 0.26-3),
 libjansson4 (= 2.14-2),
 libjson-c-dev (= 0.17-1),
 libjson-c5 (= 0.17-1),
 libk5crypto3 (= 1.20.1-5),
 libkadm5clnt-mit12 (= 1.20.1-5),
 libkadm5srv-mit12 (= 1.20.1-5),
 libkdb5-10 (= 1.20.1-5),
 libkeyutils1 (= 1.6.3-2),
 libkmod2 (= 30+20230601-2),
 libkrb5-3 (= 1.20.1-5),
 libkrb5-dev (= 1.20.1-5),
 libkrb5support0 (= 1.20.1-5),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1),
 libldap-dev (= 2.5.13+dfsg-5+rpi1),
 libldap2-dev (= 2.5.13+dfsg-5+rpi1),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.4-0.1),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmd0 (= 1.1.0-1),
 libmount-dev (= 2.39.2-6),
 libmount1 (= 2.39.2-6),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.1-1),
 libncursesw6 (= 6.4+20231016-1),
 libnettle8 (= 3.9.1-2),
 libnghttp2-14 (= 1.58.0-1),
 libnm-dev (= 1.44.2-3),
 libnm0 (= 1.44.2-3),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.25.0-5),
 libpam-modules (= 1.5.2-9.1),
 libpam-modules-bin (= 1.5.2-9.1),
 libpam-runtime (= 1.5.2-9.1),
 libpam0g (= 1.5.2-9.1),
 libpam0g-dev (= 1.5.2-9.1),
 libpcre2-16-0 (= 10.42-4),
 libpcre2-32-0 (= 10.42-4),
 libpcre2-8-0 (= 10.42-4),
 libpcre2-dev (= 10.42-4),
 libpcre2-posix3 (= 10.42-4),
 libperl5.36 (= 5.36.0-9),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.1-1),
 libpsl5 (= 0.21.2-1+b1),
 libpython3-stdlib (= 3.11.4-5),
 libpython3.11-minimal (= 3.11.6-3),
 libpython3.11-stdlib (= 3.11.6-3),
 libreadline8 (= 8.2-1.3),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg1-3),
 libsasl2-modules-db (= 2.1.28+dfsg1-3),
 libseccomp2 (= 2.5.4-1+rpi1+b1),
 libselinux1 (= 3.5-1),
 libselinux1-dev (= 3.5-1),
 libsemanage-common (= 3.5-1),
 libsemanage2 (= 3.5-1),
 libsepol-dev (= 3.5-1),
 libsepol2 (= 3.5-1),
 libsframe1 (= 2.41-6+rpi1),
 libsmartcols1 (= 2.39.2-6),
 libsqlite3-0 (= 3.44.0-1),
 libsqlite3-dev (= 3.44.0-1),
 libssh2-1 (= 1.11.0-2),
 libssl-dev (= 3.0.11-1),
 libssl3 (= 3.0.11-1),
 libstdc++-13-dev (= 13.2.0-5+rpi1),
 libstdc++6 (= 13.2.0-5+rpi1),
 libsub-override-perl (= 0.09-4),
 libsystemd-dev (= 254.5-1+rpi1),
 libsystemd-shared (= 254.5-1+rpi1),
 libsystemd0 (= 254.5-1+rpi1),
 libtasn1-6 (= 4.19.0-3),
 libtinfo6 (= 6.4+20231016-1),
 libtirpc-common (= 1.3.3+ds-1),
 libtirpc-dev (= 1.3.3+ds-1),
 libtirpc3 (= 1.3.3+ds-1),
 libtool (= 2.4.7-7),
 libtss2-dev (= 4.0.1-3),
 libtss2-esys-3.0.2-0 (= 4.0.1-3),
 libtss2-fapi1 (= 4.0.1-3),
 libtss2-mu0 (= 4.0.1-3),
 libtss2-policy0 (= 4.0.1-3),
 libtss2-rc0 (= 4.0.1-3),
 libtss2-sys1 (= 4.0.1-3),
 libtss2-tcti-cmd0 (= 4.0.1-3),
 libtss2-tcti-device0 (= 4.0.1-3),
 libtss2-tcti-libtpms0 (= 4.0.1-3),
 libtss2-tcti-mssim0 (= 4.0.1-3),
 libtss2-tcti-pcap0 (= 4.0.1-3),
 libtss2-tcti-spi-helper0 (= 4.0.1-3),
 libtss2-tcti-swtpm0 (= 4.0.1-3),
 libtss2-tctildr0 (= 4.0.1-3),
 libubsan1 (= 13.2.0-5+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 254.5-1+rpi1),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.2-6),
 libxml2 (= 2.9.14+dfsg-1.3),
 libxml2-dev (= 2.9.14+dfsg-1.3),
 libzstd1 (= 1.5.5+dfsg2-2),
 linux-libc-dev (= 6.5.6-1+rpi1),
 login (= 1:4.13+dfsg1-3),
 m4 (= 1.4.19-4),
 make (= 4.3-4.1),
 man-db (= 2.12.0-1),
 mawk (= 1.3.4.20230808-1),
 media-types (= 10.1.0),
 mount (= 2.39.2-6),
 ncurses-base (= 6.4+20231016-1),
 ncurses-bin (= 6.4+20231016-1),
 passwd (= 1:4.13+dfsg1-3),
 patch (= 2.7.6-7),
 perl (= 5.36.0-9),
 perl-base (= 5.36.0-9),
 perl-modules-5.36 (= 5.36.0-9),
 pkg-config (= 1.8.1-1),
 pkgconf (= 1.8.1-1),
 pkgconf-bin (= 1.8.1-1),
 po-debconf (= 1.0.21+nmu1),
 python3 (= 3.11.4-5),
 python3-distutils (= 3.11.5-1),
 python3-lib2to3 (= 3.11.5-1),
 python3-minimal (= 3.11.4-5),
 python3.11 (= 3.11.6-3),
 python3.11-minimal (= 3.11.6-3),
 readline-common (= 8.2-1.3),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-1),
 sensible-utils (= 0.0.20),
 systemd (= 254.5-1+rpi1),
 systemd-dev (= 254.5-1+rpi1),
 sysvinit-utils (= 3.08-3),
 tar (= 1.34+dfsg-1.2),
 tpm-udev (= 0.6),
 tzdata (= 2023c-10),
 udev (= 254.5-1+rpi1),
 usr-is-merged (= 37),
 util-linux (= 2.39.2-6),
 uuid-dev (= 2.39.2-6),
 xz-utils (= 5.4.4-0.1),
 zlib1g (= 1:1.2.13.dfsg-3),
 zlib1g-dev (= 1:1.2.13.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 LC_COLLATE="C.UTF-8"
 SOURCE_DATE_EPOCH="1699903367"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


charon-cmd-dbgsym_5.9.11-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 84552 bytes: control archive=536 bytes.
     374 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: charon-cmd-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 97
 Depends: charon-cmd (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for charon-cmd
 Build-Ids: 8a4456ea212c241327d67415edcb14089ae3771b

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/8a/
-rw-r--r-- root/root     88636 2023-11-13 19:22 ./usr/lib/debug/.build-id/8a/4456ea212c241327d67415edcb14089ae3771b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/charon-cmd-dbgsym -> charon-cmd


charon-cmd_5.9.11-2_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 85844 bytes: control archive=876 bytes.
     614 bytes,    16 lines      control
     490 bytes,     7 lines      md5sums
 Package: charon-cmd
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 174
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34), strongswan-libcharon (>= 5.9.11)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: standalone IPsec client
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-cmd command, which can be used as a client to
  connect to a remote IKE daemon.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/sbin/
-rwxr-xr-x root/root     19180 2023-11-13 19:22 ./usr/sbin/charon-cmd
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/charon-cmd/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/charon-cmd/NEWS.Debian.gz
-rw-r--r-- root/root      2567 2023-11-13 19:22 ./usr/share/doc/charon-cmd/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/charon-cmd/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/charon-cmd/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       227 2023-11-13 19:22 ./usr/share/lintian/overrides/charon-cmd
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man8/
-rw-r--r-- root/root      1860 2023-11-13 19:22 ./usr/share/man/man8/charon-cmd.8.gz


charon-systemd-dbgsym_5.9.11-2_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 52728 bytes: control archive=540 bytes.
     386 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: charon-systemd-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 65
 Depends: charon-systemd (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for charon-systemd
 Build-Ids: 8928e4fa7d30b1c34687d7a67164a37b9dda93e3

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root     55756 2023-11-13 19:22 ./usr/lib/debug/.build-id/89/28e4fa7d30b1c34687d7a67164a37b9dda93e3.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/charon-systemd-dbgsym -> charon-systemd


charon-systemd_5.9.11-2_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 83108 bytes: control archive=1852 bytes.
      78 bytes,     2 lines      conffiles
     604 bytes,    15 lines      control
     622 bytes,     8 lines      md5sums
    2015 bytes,    51 lines   *  postinst             #!/bin/sh
    1053 bytes,    25 lines   *  postrm               #!/bin/sh
     255 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: charon-systemd
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 187
 Depends: libstrongswan (= 5.9.11-2), strongswan-swanctl, libc6 (>= 2.34), libsystemd0, strongswan-libcharon (>= 5.9.11)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, systemd support
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon-systemd files.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/apparmor.d/
-rw-r--r-- root/root      2270 2023-11-13 19:22 ./etc/apparmor.d/usr.sbin.charon-systemd
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
-rw-r--r-- root/root       332 2023-11-13 19:22 ./etc/strongswan.d/charon-systemd.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/systemd/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/systemd/system/
-rw-r--r-- root/root       389 2023-11-13 19:22 ./lib/systemd/system/strongswan.service
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/sbin/
-rwxr-xr-x root/root     13780 2023-11-13 19:22 ./usr/sbin/charon-systemd
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/charon-systemd/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/charon-systemd/NEWS.Debian.gz
-rw-r--r-- root/root      2565 2023-11-13 19:22 ./usr/share/doc/charon-systemd/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/charon-systemd/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/charon-systemd/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       233 2023-11-13 19:22 ./usr/share/lintian/overrides/charon-systemd
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       332 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf


libcharon-extauth-plugins-dbgsym_5.9.11-2_armhf.deb
---------------------------------------------------

 new Debian package, version 2.0.
 size 104920 bytes: control archive=656 bytes.
     461 bytes,    12 lines      control
     317 bytes,     3 lines      md5sums
 Package: libcharon-extauth-plugins-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 124
 Depends: libcharon-extauth-plugins (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for libcharon-extauth-plugins
 Build-Ids: 998d257c2d25baa45863d6d26f1a9faa0b227969 d42aff473d9b9c0cb8caacf15813517a5569d75b

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root     39012 2023-11-13 19:22 ./usr/lib/debug/.build-id/99/8d257c2d25baa45863d6d26f1a9faa0b227969.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root     61292 2023-11-13 19:22 ./usr/lib/debug/.build-id/d4/2aff473d9b9c0cb8caacf15813517a5569d75b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     12044 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libcharon-extauth-plugins.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/libcharon-extauth-plugins-dbgsym -> libcharon-extauth-plugins


libcharon-extauth-plugins_5.9.11-2_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 87256 bytes: control archive=1288 bytes.
      87 bytes,     2 lines      conffiles
    1418 bytes,    29 lines      control
     724 bytes,     8 lines      md5sums
 Package: libcharon-extauth-plugins
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 194
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.25)
 Breaks: libcharon-extra-plugins (<< 5.8.0-2~)
 Replaces: libcharon-extra-plugins (<< 5.8.0-2~)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library (extended authentication plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extended authentication plugins for the charon library:
   - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes)
     Used for client side to connect to some VPN concentrators configured for
     Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key,
     authenticate with MSCHAPv2).
   - xauth-generic (Generic XAuth backend that provides passwords from
     ipsec.secrets and other credential sets)
     Used for the client side to connect to VPN concentrators configured for
     Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key,
     authenticate with XAUTH password).
  .
  These are the "not always, but still more commonly used" plugins, for further
  needs even more plugins can be found in the package libcharon-extra-plugins.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       139 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-mschapv2.conf
-rw-r--r-- root/root       140 2023-11-13 19:22 ./etc/strongswan.d/charon/xauth-generic.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     22300 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
-rw-r--r-- root/root      9688 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/libcharon-extauth-plugins/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/libcharon-extauth-plugins/NEWS.Debian.gz
-rw-r--r-- root/root      2568 2023-11-13 19:22 ./usr/share/doc/libcharon-extauth-plugins/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/libcharon-extauth-plugins/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/libcharon-extauth-plugins/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       139 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf
-rw-r--r-- root/root       140 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf


libcharon-extra-plugins-dbgsym_5.9.11-2_armhf.deb
-------------------------------------------------

 new Debian package, version 2.0.
 size 1520420 bytes: control archive=2004 bytes.
    1645 bytes,    12 lines      control
    3389 bytes,    32 lines      md5sums
 Package: libcharon-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1717
 Depends: libcharon-extra-plugins (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for libcharon-extra-plugins
 Build-Ids: 03287975ce8c6b4a0ac3eb3a3165ea2ea40feb5f 0918081dd761d5c6a6270a90a519a759878d80a7 1acba2557669e96fe1140c3fccbeac2b8d2f25c1 2c815ef48e33786c73ffcf19944e7158f2edbc79 2fc2ae36acde76e8c34a67c3b88f603e24cec828 32abd3c5398a95e678290f0e4a9f311502b6fbf2 33ad6dfdfca329f1757a8d215d764ea19ccddf15 3a3479921bed6cd76305bf6b70d0cf9dc72d720e 3e4a3ac66ccd1343e23768eb33c07607e9ae6695 501340fe2d8647ea7009cd296d7065af877eade4 540fce1ef81d6f2f90bec5b544f91404cbfe35db 683e600d7b074afe5d1f98fab5991f1a63775fa8 68ff26fe0799baa5eb65695f86323cea93523261 715e5e7ad9a208d99d9ea557e811f1b6a41a3792 7d880397cfb856c2b33f5373164634505e44b99d 83b30407002305d5c66683e78a5bd1bc6566e25d 954c29da7258c1c1b73194d250b65ab8730c7e6e 9ab11e224ba48a49669af39e69d92befcd068ae4 9e31d195db57bdda3db591d374eb7d4fafab6074 9ff29f81905bb4f0f63b2a9f7dfafdad8c471ba1 afc7bab6cbb9a8cd7d2789209479318e3bdf6580 b7f1ffd8a771308261352f8ec15ee1c89a79ad7e b89041118428c027b719ff67b8f7877a93061f82 c0e79257d9f14353abd0f41339d60b5e46c094e6 e346eb37b30b153f0d7458ba1598d73a7652bbb3 e361fc36054381f738788d7c95f1488db7d7bbf8 e565d1b88d1d281815da79b8d15b59ab7c4d48fe e7f12c86a3f793fa54bce7c8bb378be2c0ad7bce eaad98f58d75a8a489991479c9fac18149067d88 ecdf689360ac6b73ac6fd5732130f6d10a9df925 f3a9e0de0fa881e35642eeca1f843d9e1702499c

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/03/
-rw-r--r-- root/root     43680 2023-11-13 19:22 ./usr/lib/debug/.build-id/03/287975ce8c6b4a0ac3eb3a3165ea2ea40feb5f.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root      7684 2023-11-13 19:22 ./usr/lib/debug/.build-id/09/18081dd761d5c6a6270a90a519a759878d80a7.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     42152 2023-11-13 19:22 ./usr/lib/debug/.build-id/1a/cba2557669e96fe1140c3fccbeac2b8d2f25c1.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root     41080 2023-11-13 19:22 ./usr/lib/debug/.build-id/2c/815ef48e33786c73ffcf19944e7158f2edbc79.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root     56756 2023-11-13 19:22 ./usr/lib/debug/.build-id/2f/c2ae36acde76e8c34a67c3b88f603e24cec828.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root     11648 2023-11-13 19:22 ./usr/lib/debug/.build-id/32/abd3c5398a95e678290f0e4a9f311502b6fbf2.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root     29532 2023-11-13 19:22 ./usr/lib/debug/.build-id/33/ad6dfdfca329f1757a8d215d764ea19ccddf15.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/3a/
-rw-r--r-- root/root     39500 2023-11-13 19:22 ./usr/lib/debug/.build-id/3a/3479921bed6cd76305bf6b70d0cf9dc72d720e.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/3e/
-rw-r--r-- root/root     53604 2023-11-13 19:22 ./usr/lib/debug/.build-id/3e/4a3ac66ccd1343e23768eb33c07607e9ae6695.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root     70232 2023-11-13 19:22 ./usr/lib/debug/.build-id/50/1340fe2d8647ea7009cd296d7065af877eade4.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/54/
-rw-r--r-- root/root     52148 2023-11-13 19:22 ./usr/lib/debug/.build-id/54/0fce1ef81d6f2f90bec5b544f91404cbfe35db.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root     38924 2023-11-13 19:22 ./usr/lib/debug/.build-id/68/3e600d7b074afe5d1f98fab5991f1a63775fa8.debug
-rw-r--r-- root/root     74880 2023-11-13 19:22 ./usr/lib/debug/.build-id/68/ff26fe0799baa5eb65695f86323cea93523261.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/71/
-rw-r--r-- root/root     40860 2023-11-13 19:22 ./usr/lib/debug/.build-id/71/5e5e7ad9a208d99d9ea557e811f1b6a41a3792.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/7d/
-rw-r--r-- root/root     43216 2023-11-13 19:22 ./usr/lib/debug/.build-id/7d/880397cfb856c2b33f5373164634505e44b99d.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/83/
-rw-r--r-- root/root     57616 2023-11-13 19:22 ./usr/lib/debug/.build-id/83/b30407002305d5c66683e78a5bd1bc6566e25d.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     58516 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/4c29da7258c1c1b73194d250b65ab8730c7e6e.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/9a/
-rw-r--r-- root/root    111772 2023-11-13 19:22 ./usr/lib/debug/.build-id/9a/b11e224ba48a49669af39e69d92befcd068ae4.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root     13704 2023-11-13 19:22 ./usr/lib/debug/.build-id/9e/31d195db57bdda3db591d374eb7d4fafab6074.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/9f/
-rw-r--r-- root/root     46584 2023-11-13 19:22 ./usr/lib/debug/.build-id/9f/f29f81905bb4f0f63b2a9f7dfafdad8c471ba1.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/af/
-rw-r--r-- root/root     43804 2023-11-13 19:22 ./usr/lib/debug/.build-id/af/c7bab6cbb9a8cd7d2789209479318e3bdf6580.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b7/
-rw-r--r-- root/root    115508 2023-11-13 19:22 ./usr/lib/debug/.build-id/b7/f1ffd8a771308261352f8ec15ee1c89a79ad7e.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root     51148 2023-11-13 19:22 ./usr/lib/debug/.build-id/b8/9041118428c027b719ff67b8f7877a93061f82.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     56320 2023-11-13 19:22 ./usr/lib/debug/.build-id/c0/e79257d9f14353abd0f41339d60b5e46c094e6.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root     39412 2023-11-13 19:22 ./usr/lib/debug/.build-id/e3/46eb37b30b153f0d7458ba1598d73a7652bbb3.debug
-rw-r--r-- root/root     50876 2023-11-13 19:22 ./usr/lib/debug/.build-id/e3/61fc36054381f738788d7c95f1488db7d7bbf8.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root     63524 2023-11-13 19:22 ./usr/lib/debug/.build-id/e5/65d1b88d1d281815da79b8d15b59ab7c4d48fe.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root     31004 2023-11-13 19:22 ./usr/lib/debug/.build-id/e7/f12c86a3f793fa54bce7c8bb378be2c0ad7bce.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ea/
-rw-r--r-- root/root    178100 2023-11-13 19:22 ./usr/lib/debug/.build-id/ea/ad98f58d75a8a489991479c9fac18149067d88.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ec/
-rw-r--r-- root/root     40512 2023-11-13 19:22 ./usr/lib/debug/.build-id/ec/df689360ac6b73ac6fd5732130f6d10a9df925.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/f3/
-rw-r--r-- root/root     72308 2023-11-13 19:22 ./usr/lib/debug/.build-id/f3/a9e0de0fa881e35642eeca1f843d9e1702499c.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     24452 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libcharon-extra-plugins.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/libcharon-extra-plugins-dbgsym -> libcharon-extra-plugins


libcharon-extra-plugins_5.9.11-2_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 247816 bytes: control archive=3392 bytes.
     916 bytes,    24 lines      conffiles
    1898 bytes,    38 lines      control
    5026 bytes,    60 lines      md5sums
     684 bytes,    21 lines   *  postinst             #!/bin/sh
     605 bytes,    13 lines   *  postrm               #!/bin/sh
     282 bytes,     6 lines      shlibs
 Package: libcharon-extra-plugins
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 870
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34), libip4tc2 (>= 1.8.3), libpam0g (>= 0.99.7.1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the charon library:
   - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509
     certificates)
   - certexpire (Export expiration dates of used certificates)
   - eap-aka (Generic EAP-AKA protocol handler using different backends)
   - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends)
   - eap-identity (EAP-Identity identity exchange algorithm, to use with other
     EAP protocols)
   - eap-md5 (EAP-MD5 protocol handler using passwords)
   - eap-radius (EAP server proxy plugin forwarding EAP conversations to a
     RADIUS server)
   - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in
     EAP)
   - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel)
   - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely)
   - error-notify (Notification about errors via UNIX socket)
   - ha (High-Availability clustering)
   - kernel-libipsec (Userspace IPsec Backend with TUN devices)
   - led (Let Linux LED subsystem LEDs blink on IKE activity)
   - lookip (Virtual IP lookup facility using a UNIX socket)
   - tnc (Trusted Network Connect)
   - unity (Cisco Unity extensions for IKEv1)
   - xauth-eap (XAuth backend that uses EAP methods to verify passwords)
   - xauth-pam (XAuth backend that uses PAM modules to verify passwords)

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/apparmor.d/
-rw-r--r-- root/root       702 2023-11-13 19:22 ./etc/apparmor.d/usr.lib.ipsec.lookip
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       334 2023-11-13 19:22 ./etc/strongswan.d/charon/addrblock.conf
-rw-r--r-- root/root       880 2023-11-13 19:22 ./etc/strongswan.d/charon/certexpire.conf
-rw-r--r-- root/root       640 2023-11-13 19:22 ./etc/strongswan.d/charon/dhcp.conf
-rw-r--r-- root/root       164 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-aka.conf
-rw-r--r-- root/root       215 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-gtc.conf
-rw-r--r-- root/root       139 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-identity.conf
-rw-r--r-- root/root       134 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-md5.conf
-rw-r--r-- root/root      3094 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-radius.conf
-rw-r--r-- root/root       383 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-tls.conf
-rw-r--r-- root/root       346 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-tnc.conf
-rw-r--r-- root/root       879 2023-11-13 19:22 ./etc/strongswan.d/charon/eap-ttls.conf
-rw-r--r-- root/root       234 2023-11-13 19:22 ./etc/strongswan.d/charon/error-notify.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/farp.conf
-rw-r--r-- root/root       453 2023-11-13 19:22 ./etc/strongswan.d/charon/forecast.conf
-rw-r--r-- root/root       545 2023-11-13 19:22 ./etc/strongswan.d/charon/ha.conf
-rw-r--r-- root/root       494 2023-11-13 19:22 ./etc/strongswan.d/charon/kernel-libipsec.conf
-rw-r--r-- root/root       175 2023-11-13 19:22 ./etc/strongswan.d/charon/led.conf
-rw-r--r-- root/root       221 2023-11-13 19:22 ./etc/strongswan.d/charon/lookip.conf
-rw-r--r-- root/root       136 2023-11-13 19:22 ./etc/strongswan.d/charon/tnc-tnccs.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/unity.conf
-rw-r--r-- root/root       234 2023-11-13 19:22 ./etc/strongswan.d/charon/xauth-eap.conf
-rw-r--r-- root/root       412 2023-11-13 19:22 ./etc/strongswan.d/charon/xauth-pam.conf
-rw-r--r-- root/root       113 2023-11-13 19:22 ./etc/strongswan.d/tnc.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/bin/
-rwxr-xr-x root/root     13936 2023-11-13 19:22 ./usr/bin/pt-tls-client
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
-rwxr-xr-x root/root      5740 2023-11-13 19:22 ./usr/lib/ipsec/error-notify
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0
-rw-r--r-- root/root     34196 2023-11-13 19:22 ./usr/lib/ipsec/libipsec.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0
-rw-r--r-- root/root     17988 2023-11-13 19:22 ./usr/lib/ipsec/libpttls.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0
-rw-r--r-- root/root     22620 2023-11-13 19:22 ./usr/lib/ipsec/libradius.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0
-rw-r--r-- root/root     26492 2023-11-13 19:22 ./usr/lib/ipsec/libsimaka.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0
-rw-r--r-- root/root    129788 2023-11-13 19:22 ./usr/lib/ipsec/libtls.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0
-rw-r--r-- root/root     14784 2023-11-13 19:22 ./usr/lib/ipsec/libtnccs.so.0.0.0
-rwxr-xr-x root/root      9836 2023-11-13 19:22 ./usr/lib/ipsec/lookip
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9668 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so
-rw-r--r-- root/root     13748 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so
-rw-r--r-- root/root     17860 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so
-rw-r--r-- root/root     18052 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so
-rw-r--r-- root/root      9684 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so
-rw-r--r-- root/root      5588 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so
-rw-r--r-- root/root      9748 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so
-rw-r--r-- root/root     50788 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so
-rw-r--r-- root/root      9796 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so
-rw-r--r-- root/root      9876 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so
-rw-r--r-- root/root     18020 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so
-rw-r--r-- root/root      9652 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so
-rw-r--r-- root/root      9652 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-farp.so
-rw-r--r-- root/root     17844 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-forecast.so
-rw-r--r-- root/root     50712 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-ha.so
-rw-r--r-- root/root     21988 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so
-rw-r--r-- root/root      9652 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-led.so
-rw-r--r-- root/root     13748 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so
-rw-r--r-- root/root     18816 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so
-rw-r--r-- root/root     13748 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-unity.so
-rw-r--r-- root/root      9652 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so
-rw-r--r-- root/root      9684 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/libcharon-extra-plugins/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root      2565 2023-11-13 19:22 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/libcharon-extra-plugins/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/libcharon-extra-plugins/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       215 2023-11-13 19:22 ./usr/share/lintian/overrides/libcharon-extra-plugins
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man1/
-rw-r--r-- root/root      1464 2023-11-13 19:22 ./usr/share/man/man1/pt-tls-client.1.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       334 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/addrblock.conf
-rw-r--r-- root/root       880 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/certexpire.conf
-rw-r--r-- root/root       640 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/dhcp.conf
-rw-r--r-- root/root       164 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf
-rw-r--r-- root/root       215 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf
-rw-r--r-- root/root       139 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf
-rw-r--r-- root/root       134 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf
-rw-r--r-- root/root      3094 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf
-rw-r--r-- root/root       383 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf
-rw-r--r-- root/root       346 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf
-rw-r--r-- root/root       879 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf
-rw-r--r-- root/root       234 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/error-notify.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/farp.conf
-rw-r--r-- root/root       453 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/forecast.conf
-rw-r--r-- root/root       545 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/ha.conf
-rw-r--r-- root/root       494 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf
-rw-r--r-- root/root       175 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/led.conf
-rw-r--r-- root/root       221 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/lookip.conf
-rw-r--r-- root/root       136 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/unity.conf
-rw-r--r-- root/root       234 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf
-rw-r--r-- root/root       412 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       113 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf


libstrongswan-dbgsym_5.9.11-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 1478788 bytes: control archive=1968 bytes.
    1574 bytes,    12 lines      control
    3273 bytes,    31 lines      md5sums
 Package: libstrongswan-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1702
 Depends: libstrongswan (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan
 Build-Ids: 0518c3aeb37260e2bee5ea3b290927ab6e21ffbd 05ef5ecc0e33dcaa144aab74756adbd54ac54cd4 0eb90a90eb2e7b86839342ebf1f3f4ca76adc2f5 1119dd323268a141c21dea4702d2d5e8e59f2d41 2b75508969d7d4594e5d37cf5f647d2428cd4358 2c2b8310ad64bc4fa1f7bbb1af1d440d2c995d81 3595a66449b9e98f3cb62c9fcf756939f916b8bc 39ea43ac8c93ecd6ae912f2fee71550a54a7bbef 4f31c293d064f97a437f74f7ed524f8fe30f2ff7 5a43b8321862ee852e7627d1683fccd4882c112f 6f50605506629620d65329e23c3f4d4792418973 70ae39a571f846f0651286e13c71fc98e5344d31 72e4ab74e93ad3fac39ecc8fd090f3d7c45d3da6 7c765d290abdebe8f7ad4e31e99721c6c7453447 80b3235d596841e7b9c0ed0cce3ede7748136208 948af4bd31f76d405268d2ff1ffbcca1f6893048 954ac2a5c0a6189be67c41366530fa412bf8a614 96f63c01776f81a9b73fab078b135ab49c18f02d ace78c209283e37864c9a6040268af8d18df8e0e b5e9d522fce968bd484e0f2a48941c3a6feb39df b8fffb528cbde9e34ec5d2b2ef01a008bd8829e8 c6e320f328445e0654029aa7296d34d91cc452f4 c7805227b658b4781c5747f39a193518a13e4196 d0c06a62dafe956358e96dd67f9a87761bf1b1c0 da3d7527c2aeaac4e096fd14e4dc887059501333 db12831be680862cd948e45be7dc53021994cd96 de88b4a1acff7e19510a2c90aa01a4af7b1fa204 f08c61dde1ab024cb1fea64f1919cb77676c1263 f41cd8f99909450583b550f1a7ade2bc8324c5cc fa80ed084dd99c6e5cead2583c883b4fe14e432c

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/05/
-rw-r--r-- root/root     44268 2023-11-13 19:22 ./usr/lib/debug/.build-id/05/18c3aeb37260e2bee5ea3b290927ab6e21ffbd.debug
-rw-r--r-- root/root     23964 2023-11-13 19:22 ./usr/lib/debug/.build-id/05/ef5ecc0e33dcaa144aab74756adbd54ac54cd4.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root     26388 2023-11-13 19:22 ./usr/lib/debug/.build-id/0e/b90a90eb2e7b86839342ebf1f3f4ca76adc2f5.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/11/
-rw-r--r-- root/root     56840 2023-11-13 19:22 ./usr/lib/debug/.build-id/11/19dd323268a141c21dea4702d2d5e8e59f2d41.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root     26332 2023-11-13 19:22 ./usr/lib/debug/.build-id/2b/75508969d7d4594e5d37cf5f647d2428cd4358.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root     16232 2023-11-13 19:22 ./usr/lib/debug/.build-id/2c/2b8310ad64bc4fa1f7bbb1af1d440d2c995d81.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/35/
-rw-r--r-- root/root     33544 2023-11-13 19:22 ./usr/lib/debug/.build-id/35/95a66449b9e98f3cb62c9fcf756939f916b8bc.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root     19320 2023-11-13 19:22 ./usr/lib/debug/.build-id/39/ea43ac8c93ecd6ae912f2fee71550a54a7bbef.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root     13340 2023-11-13 19:22 ./usr/lib/debug/.build-id/4f/31c293d064f97a437f74f7ed524f8fe30f2ff7.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root    160032 2023-11-13 19:22 ./usr/lib/debug/.build-id/5a/43b8321862ee852e7627d1683fccd4882c112f.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/6f/
-rw-r--r-- root/root     31528 2023-11-13 19:22 ./usr/lib/debug/.build-id/6f/50605506629620d65329e23c3f4d4792418973.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root     23396 2023-11-13 19:22 ./usr/lib/debug/.build-id/70/ae39a571f846f0651286e13c71fc98e5344d31.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/72/
-rw-r--r-- root/root     27016 2023-11-13 19:22 ./usr/lib/debug/.build-id/72/e4ab74e93ad3fac39ecc8fd090f3d7c45d3da6.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root     19440 2023-11-13 19:22 ./usr/lib/debug/.build-id/7c/765d290abdebe8f7ad4e31e99721c6c7453447.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/80/
-rw-r--r-- root/root     50628 2023-11-13 19:22 ./usr/lib/debug/.build-id/80/b3235d596841e7b9c0ed0cce3ede7748136208.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/94/
-rw-r--r-- root/root     21472 2023-11-13 19:22 ./usr/lib/debug/.build-id/94/8af4bd31f76d405268d2ff1ffbcca1f6893048.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     14124 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/4ac2a5c0a6189be67c41366530fa412bf8a614.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/96/
-rw-r--r-- root/root     30124 2023-11-13 19:22 ./usr/lib/debug/.build-id/96/f63c01776f81a9b73fab078b135ab49c18f02d.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ac/
-rw-r--r-- root/root     21952 2023-11-13 19:22 ./usr/lib/debug/.build-id/ac/e78c209283e37864c9a6040268af8d18df8e0e.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root     35388 2023-11-13 19:22 ./usr/lib/debug/.build-id/b5/e9d522fce968bd484e0f2a48941c3a6feb39df.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root     23820 2023-11-13 19:22 ./usr/lib/debug/.build-id/b8/fffb528cbde9e34ec5d2b2ef01a008bd8829e8.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/c6/
-rw-r--r-- root/root     14016 2023-11-13 19:22 ./usr/lib/debug/.build-id/c6/e320f328445e0654029aa7296d34d91cc452f4.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/c7/
-rw-r--r-- root/root    644436 2023-11-13 19:22 ./usr/lib/debug/.build-id/c7/805227b658b4781c5747f39a193518a13e4196.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/d0/
-rw-r--r-- root/root     22528 2023-11-13 19:22 ./usr/lib/debug/.build-id/d0/c06a62dafe956358e96dd67f9a87761bf1b1c0.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/da/
-rw-r--r-- root/root     42508 2023-11-13 19:22 ./usr/lib/debug/.build-id/da/3d7527c2aeaac4e096fd14e4dc887059501333.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/db/
-rw-r--r-- root/root    111228 2023-11-13 19:22 ./usr/lib/debug/.build-id/db/12831be680862cd948e45be7dc53021994cd96.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root     23728 2023-11-13 19:22 ./usr/lib/debug/.build-id/de/88b4a1acff7e19510a2c90aa01a4af7b1fa204.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/f0/
-rw-r--r-- root/root     33460 2023-11-13 19:22 ./usr/lib/debug/.build-id/f0/8c61dde1ab024cb1fea64f1919cb77676c1263.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/f4/
-rw-r--r-- root/root     33268 2023-11-13 19:22 ./usr/lib/debug/.build-id/f4/1cd8f99909450583b550f1a7ade2bc8324c5cc.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root     23284 2023-11-13 19:22 ./usr/lib/debug/.build-id/fa/80ed084dd99c6e5cead2583c883b4fe14e432c.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     20848 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libstrongswan.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan-dbgsym -> libstrongswan


libstrongswan-extra-plugins-dbgsym_5.9.11-2_armhf.deb
-----------------------------------------------------

 new Debian package, version 2.0.
 size 531716 bytes: control archive=1244 bytes.
     959 bytes,    12 lines      control
    1591 bytes,    15 lines      md5sums
 Package: libstrongswan-extra-plugins-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 639
 Depends: libstrongswan-extra-plugins (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan-extra-plugins
 Build-Ids: 08e0eba30d7caf3f8aba59b16d8a4a71e4d6aecf 1a2c3260c19fa650fc7f469dece12cb2e06bd23f 215bde76bd55c9cca6b3d2eb8ce7c766775bf469 42cbe74cbc2d669fa91ab1fbee5cc58ebfe13609 4f13f1351c063307f58f0faf5284a035428c5a5b 61538d8f305d0fc221a8cb04e118e9153474e53d 7307bf44d69081f0af43e1f74d94ec9385edcb22 81514d8fb00eceab7a18fbc758c5612b861e0f85 84d325b872640cb580c7a42a3756ab470db17a46 b247559f51edaa12e018252ba1dc4105fc16271b e6c85edc61208a9f003f49423f4589a596b4b586 ef0f311f3a8b73f8d38b40f1cb2ed9ce58914a31 ef970103c607298f65af248670516bbab9e5404d f771db2a8a8d9331dfb2949b9f33e36ca79f7fc7

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/08/
-rw-r--r-- root/root    100060 2023-11-13 19:22 ./usr/lib/debug/.build-id/08/e0eba30d7caf3f8aba59b16d8a4a71e4d6aecf.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     58232 2023-11-13 19:22 ./usr/lib/debug/.build-id/1a/2c3260c19fa650fc7f469dece12cb2e06bd23f.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root     47264 2023-11-13 19:22 ./usr/lib/debug/.build-id/21/5bde76bd55c9cca6b3d2eb8ce7c766775bf469.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/42/
-rw-r--r-- root/root     13072 2023-11-13 19:22 ./usr/lib/debug/.build-id/42/cbe74cbc2d669fa91ab1fbee5cc58ebfe13609.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root     28664 2023-11-13 19:22 ./usr/lib/debug/.build-id/4f/13f1351c063307f58f0faf5284a035428c5a5b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     24232 2023-11-13 19:22 ./usr/lib/debug/.build-id/61/538d8f305d0fc221a8cb04e118e9153474e53d.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/73/
-rw-r--r-- root/root     26272 2023-11-13 19:22 ./usr/lib/debug/.build-id/73/07bf44d69081f0af43e1f74d94ec9385edcb22.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/81/
-rw-r--r-- root/root     25684 2023-11-13 19:22 ./usr/lib/debug/.build-id/81/514d8fb00eceab7a18fbc758c5612b861e0f85.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root     33144 2023-11-13 19:22 ./usr/lib/debug/.build-id/84/d325b872640cb580c7a42a3756ab470db17a46.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b2/
-rw-r--r-- root/root     91648 2023-11-13 19:22 ./usr/lib/debug/.build-id/b2/47559f51edaa12e018252ba1dc4105fc16271b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     22668 2023-11-13 19:22 ./usr/lib/debug/.build-id/e6/c85edc61208a9f003f49423f4589a596b4b586.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root     28380 2023-11-13 19:22 ./usr/lib/debug/.build-id/ef/0f311f3a8b73f8d38b40f1cb2ed9ce58914a31.debug
-rw-r--r-- root/root     76196 2023-11-13 19:22 ./usr/lib/debug/.build-id/ef/970103c607298f65af248670516bbab9e5404d.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/f7/
-rw-r--r-- root/root     38032 2023-11-13 19:22 ./usr/lib/debug/.build-id/f7/71db2a8a8d9331dfb2949b9f33e36ca79f7fc7.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      8868 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libstrongswan-extra-plugins.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan-extra-plugins-dbgsym -> libstrongswan-extra-plugins


libstrongswan-extra-plugins_5.9.11-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 251312 bytes: control archive=2148 bytes.
     440 bytes,    12 lines      conffiles
    1797 bytes,    39 lines      control
    2631 bytes,    31 lines      md5sums
      52 bytes,     1 lines      shlibs
 Package: libstrongswan-extra-plugins
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 603
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34), libcurl4 (>= 7.56.1), libgcrypt20 (>= 1.10.0), libgpg-error0 (>= 1.14), libldap-2.5-0 (>= 2.5.4), libtss2-sys1 (>= 3.0.1)
 Breaks: libcharon-extra-plugins (<= 5.5.3-1)
 Replaces: libcharon-extra-plugins (<= 5.5.3-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (extra plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides extra plugins for the strongSwan utility and
  cryptographic library.
  .
  Included plugins are:
   - af-alg [linux] (AF_ALG Linux crypto API interface, provides
     ciphers/hashers/hmac/xcbc)
   - ccm (CCM cipher mode wrapper)
   - cmac (CMAC cipher mode wrapper)
   - ctr (CTR cipher mode wrapper)
   - curl (libcurl based HTTP/FTP fetcher)
   - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and
     support for the Ed25519 digital signature algorithm for IKEv2)
   - gcrypt (Crypto backend based on libgcrypt, provides
     RSA/DH/ciphers/hashers/rng)
   - ldap (LDAP fetching plugin based on libldap)
   - padlock (VIA padlock crypto backend, provides AES128/SHA1)
   - pkcs11 (PKCS#11 smartcard backend)
   - rdrand (High quality / high performance random source using the Intel
     rdrand instruction found on Ivy Bridge processors)
   - test-vectors (Set of test vectors for various algorithms)
  .
  Also included is the libtpmtss library adding support for TPM plugin
  (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin)

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       133 2023-11-13 19:22 ./etc/strongswan.d/charon/af-alg.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/ccm.conf
-rw-r--r-- root/root       134 2023-11-13 19:22 ./etc/strongswan.d/charon/chapoly.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/cmac.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/ctr.conf
-rw-r--r-- root/root       373 2023-11-13 19:22 ./etc/strongswan.d/charon/curl.conf
-rw-r--r-- root/root       137 2023-11-13 19:22 ./etc/strongswan.d/charon/curve25519.conf
-rw-r--r-- root/root       239 2023-11-13 19:22 ./etc/strongswan.d/charon/gcrypt.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/ldap.conf
-rw-r--r-- root/root      1209 2023-11-13 19:22 ./etc/strongswan.d/charon/pkcs11.conf
-rw-r--r-- root/root       139 2023-11-13 19:22 ./etc/strongswan.d/charon/test-vectors.conf
-rw-r--r-- root/root      1167 2023-11-13 19:22 ./etc/strongswan.d/charon/tpm.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/bin/
-rwxr-xr-x root/root      9844 2023-11-13 19:22 ./usr/bin/tpm_extendpcr
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0
-rw-r--r-- root/root     42924 2023-11-13 19:22 ./usr/lib/ipsec/libtpmtss.so.0.0.0
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     13776 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so
-rw-r--r-- root/root     10216 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so
-rw-r--r-- root/root      9688 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so
-rw-r--r-- root/root      9720 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so
-rw-r--r-- root/root      5736 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so
-rw-r--r-- root/root      9656 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-curl.so
-rw-r--r-- root/root     87808 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so
-rw-r--r-- root/root     31416 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so
-rw-r--r-- root/root      9672 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so
-rw-r--r-- root/root     63888 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so
-rw-r--r-- root/root     99676 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so
-rw-r--r-- root/root      9752 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan-extra-plugins/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz
-rw-r--r-- root/root      2566 2023-11-13 19:22 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/libstrongswan-extra-plugins/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       215 2023-11-13 19:22 ./usr/share/lintian/overrides/libstrongswan-extra-plugins
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       133 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/af-alg.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/ccm.conf
-rw-r--r-- root/root       134 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/chapoly.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/cmac.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/ctr.conf
-rw-r--r-- root/root       373 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/curl.conf
-rw-r--r-- root/root       137 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/curve25519.conf
-rw-r--r-- root/root       239 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/ldap.conf
-rw-r--r-- root/root      1209 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf
-rw-r--r-- root/root       139 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf
-rw-r--r-- root/root      1167 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/tpm.conf


libstrongswan-standard-plugins-dbgsym_5.9.11-2_armhf.deb
--------------------------------------------------------

 new Debian package, version 2.0.
 size 264124 bytes: control archive=764 bytes.
     558 bytes,    12 lines      control
     534 bytes,     5 lines      md5sums
 Package: libstrongswan-standard-plugins-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 310
 Depends: libstrongswan-standard-plugins (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for libstrongswan-standard-plugins
 Build-Ids: 09030c66d67b55f167b6912f1f6a7848ded3b8a7 9f9b8aca42059fd39bdf166f6de889731e252fce cebeef7c7a5cbd34c8bb64f215a5bde40f99609f d43d2f4f8c8d38878680bd7d7e38b1338208741f

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/09/
-rw-r--r-- root/root     30500 2023-11-13 19:22 ./usr/lib/debug/.build-id/09/030c66d67b55f167b6912f1f6a7848ded3b8a7.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/9f/
-rw-r--r-- root/root     52880 2023-11-13 19:22 ./usr/lib/debug/.build-id/9f/9b8aca42059fd39bdf166f6de889731e252fce.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ce/
-rw-r--r-- root/root     29404 2023-11-13 19:22 ./usr/lib/debug/.build-id/ce/beef7c7a5cbd34c8bb64f215a5bde40f99609f.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root    179768 2023-11-13 19:22 ./usr/lib/debug/.build-id/d4/3d2f4f8c8d38878680bd7d7e38b1338208741f.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      7752 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libstrongswan-standard-plugins.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan-standard-plugins-dbgsym -> libstrongswan-standard-plugins


libstrongswan-standard-plugins_5.9.11-2_armhf.deb
-------------------------------------------------

 new Debian package, version 2.0.
 size 116224 bytes: control archive=1224 bytes.
     147 bytes,     4 lines      conffiles
     898 bytes,    22 lines      control
    1060 bytes,    12 lines      md5sums
 Package: libstrongswan-standard-plugins
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 293
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.25), libip4tc2 (>= 1.8.3), libssl3 (>= 3.0.0)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library (standard plugins)
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides some common plugins for the strongSwan utility and
  cryptograhic library.
  .
  Included plugins are:
   - agent (RSA/ECDSA private key backend connecting to SSH-Agent)
   - gcm (GCM cipher mode wrapper)
   - openssl (Crypto backend based on OpenSSL, provides
     RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG)

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/agent.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./etc/strongswan.d/charon/connmark.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/gcm.conf
-rw-r--r-- root/root       591 2023-11-13 19:22 ./etc/strongswan.d/charon/openssl.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9708 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-agent.so
-rw-r--r-- root/root      9660 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so
-rw-r--r-- root/root      9932 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so
-rw-r--r-- root/root     99108 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan-standard-plugins/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz
-rw-r--r-- root/root      2570 2023-11-13 19:22 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/libstrongswan-standard-plugins/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/agent.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/connmark.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/gcm.conf
-rw-r--r-- root/root       591 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/openssl.conf


libstrongswan_5.9.11-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 383648 bytes: control archive=3324 bytes.
    1073 bytes,    30 lines      conffiles
    2604 bytes,    54 lines      control
    5557 bytes,    66 lines      md5sums
      42 bytes,     1 lines      shlibs
 Package: libstrongswan
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1203
 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgmp10 (>= 2:6.3.0+dfsg), libsystemd0 (>= 227)
 Recommends: libstrongswan-standard-plugins
 Suggests: libstrongswan-extra-plugins
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan utility and crypto library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package provides the underlying libraries of charon and other strongSwan
  components. It is built in a modular way and is extendable through various
  plugins.
  .
  Some default (as specified by the strongSwan projet) plugins are included.
  For libstrongswan (cryptographic backends, URI fetchers and database layers):
   - aes (AES-128/192/256 cipher software implementation)
   - constraints (X.509 certificate advanced constraint checking)
   - dnskey (Parse RFC 4034 public keys)
   - drbg (NIST SP-800-90A Deterministic Random Bit Generator)
   - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms)
   - gmp (RSA/DH crypto backend based on libgmp)
   - hmac (HMAC wrapper using various hashers)
   - md5 (MD5 hasher software implementation)
   - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512)
   - nonce (Default nonce generation plugin)
   - pem (PEM encoding/decoding routines)
   - pgp (PGP encoding/decoding routines)
   - pkcs1 (PKCS#1 encoding/decoding routines)
   - pkcs8 (PKCS#8 decoding routines)
   - pkcs12 (PKCS#12 decoding routines)
   - pubkey (Wrapper to handle raw public keys as trusted certificates)
   - random (RNG reading from /dev/[u]random)
   - rc2 (RC2 cipher software implementation)
   - revocation (X.509 CRL/OCSP revocation checking)
   - sha1 (SHA1 hasher software implementation)
   - sha2 (SHA256/SHA384/SHA512 hasher software implementation)
   - sshkey (SSH key decoding routines)
   - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs
     and OCSP messages)
   - xcbc (XCBC wrapper using various ciphers)
   - attr (Provides IKE attributes configured in strongswan.conf)
   - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux
     Netlink)
   - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY)
   - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE)
   - resolve (Writes name servers received via IKE to a resolv.conf file or
     installs them via resolvconf(8))

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/logcheck/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/logcheck/ignore.d.paranoid/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/logcheck/ignore.d.server/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/logcheck/ignore.d.workstation/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/logcheck/violations.ignore.d/
-rw-r--r-- root/root       281 2023-11-13 19:22 ./etc/strongswan.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/aes.conf
-rw-r--r-- root/root       362 2023-11-13 19:22 ./etc/strongswan.d/charon/attr.conf
-rw-r--r-- root/root       138 2023-11-13 19:22 ./etc/strongswan.d/charon/constraints.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./etc/strongswan.d/charon/dnskey.conf
-rw-r--r-- root/root       270 2023-11-13 19:22 ./etc/strongswan.d/charon/drbg.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./etc/strongswan.d/charon/fips-prf.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/gmp.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/hmac.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/kdf.conf
-rw-r--r-- root/root      2554 2023-11-13 19:22 ./etc/strongswan.d/charon/kernel-netlink.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/md5.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/mgf1.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/nonce.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/pem.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/pgp.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/pkcs1.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./etc/strongswan.d/charon/pkcs12.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/pkcs7.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./etc/strongswan.d/charon/pkcs8.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./etc/strongswan.d/charon/pubkey.conf
-rw-r--r-- root/root       425 2023-11-13 19:22 ./etc/strongswan.d/charon/random.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./etc/strongswan.d/charon/rc2.conf
-rw-r--r-- root/root       423 2023-11-13 19:22 ./etc/strongswan.d/charon/resolve.conf
-rw-r--r-- root/root       347 2023-11-13 19:22 ./etc/strongswan.d/charon/revocation.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/sha1.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/sha2.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./etc/strongswan.d/charon/sshkey.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/x509.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./etc/strongswan.d/charon/xcbc.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0
-rw-r--r-- root/root    402648 2023-11-13 19:22 ./usr/lib/ipsec/libstrongswan.so.0.0.0
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     38396 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-aes.so
-rw-r--r-- root/root      9804 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-attr.so
-rw-r--r-- root/root     13760 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so
-rw-r--r-- root/root      5580 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so
-rw-r--r-- root/root     13964 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-drbg.so
-rw-r--r-- root/root      9660 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so
-rw-r--r-- root/root     31580 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so
-rw-r--r-- root/root     10156 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so
-rw-r--r-- root/root      9852 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-kdf.so
-rw-r--r-- root/root     88180 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
-rw-r--r-- root/root      9708 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-md5.so
-rw-r--r-- root/root      9788 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so
-rw-r--r-- root/root      5564 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so
-rw-r--r-- root/root     14972 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pem.so
-rw-r--r-- root/root     14164 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so
-rw-r--r-- root/root     14020 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so
-rw-r--r-- root/root      9796 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so
-rw-r--r-- root/root     30276 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so
-rw-r--r-- root/root      9764 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so
-rw-r--r-- root/root      9724 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so
-rw-r--r-- root/root      5572 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-random.so
-rw-r--r-- root/root      9644 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so
-rw-r--r-- root/root     13740 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so
-rw-r--r-- root/root     17916 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so
-rw-r--r-- root/root     13772 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so
-rw-r--r-- root/root     13788 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so
-rw-r--r-- root/root     13772 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so
-rw-r--r-- root/root     83844 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-x509.so
-rw-r--r-- root/root      9772 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/libstrongswan/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/libstrongswan/NEWS.Debian.gz
-rw-r--r-- root/root      5039 2023-03-27 21:00 ./usr/share/doc/libstrongswan/README.gz
-rw-r--r-- root/root      2565 2023-11-13 19:22 ./usr/share/doc/libstrongswan/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/libstrongswan/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/libstrongswan/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man5/
-rw-r--r-- root/root     30611 2023-11-13 19:22 ./usr/share/man/man5/strongswan.conf.5.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/aes.conf
-rw-r--r-- root/root       362 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/attr.conf
-rw-r--r-- root/root       138 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/constraints.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/dnskey.conf
-rw-r--r-- root/root       270 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/drbg.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/gmp.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/hmac.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/kdf.conf
-rw-r--r-- root/root      2554 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/md5.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/mgf1.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/nonce.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pem.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pgp.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf
-rw-r--r-- root/root       132 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/pubkey.conf
-rw-r--r-- root/root       425 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/random.conf
-rw-r--r-- root/root       130 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/rc2.conf
-rw-r--r-- root/root       423 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/resolve.conf
-rw-r--r-- root/root       347 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/revocation.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/sha1.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/sha2.conf
-rw-r--r-- root/root       133 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/sshkey.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/x509.conf
-rw-r--r-- root/root       131 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/xcbc.conf
-rw-r--r-- root/root       281 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.conf


strongswan-charon-dbgsym_5.9.11-2_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 53064 bytes: control archive=536 bytes.
     395 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: strongswan-charon-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 65
 Depends: strongswan-charon (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-charon
 Build-Ids: 36c0cb26c0c6ebc523994f0f6a4b5b7e29a27d2e

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root     55896 2023-11-13 19:22 ./usr/lib/debug/.build-id/36/c0cb26c0c6ebc523994f0f6a4b5b7e29a27d2e.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-charon-dbgsym -> strongswan-charon


strongswan-charon_5.9.11-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 87644 bytes: control archive=1516 bytes.
     105 bytes,     3 lines      conffiles
     846 bytes,    19 lines      control
     659 bytes,     8 lines      md5sums
     684 bytes,    21 lines   *  postinst             #!/bin/sh
     605 bytes,    13 lines   *  postrm               #!/bin/sh
 Package: strongswan-charon
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 211
 Pre-Depends: debconf | debconf-2.0
 Depends: iproute2 | iproute, libstrongswan (= 5.9.11-2), strongswan-starter, libc6 (>= 2.34), strongswan-libcharon (>= 5.9.11)
 Provides: ike-server
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan Internet Key Exchange daemon
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  charon is an IPsec IKEv2 daemon which can act as an initiator or a responder.
  It is written from scratch using a fully multi-threaded design and a modular
  architecture. Various plugins can provide additional functionality.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/apparmor.d/
-rw-r--r-- root/root      2255 2023-11-13 19:22 ./etc/apparmor.d/usr.lib.ipsec.charon
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
-rw-r--r-- root/root      2458 2023-11-13 19:22 ./etc/strongswan.d/charon-logging.conf
-rw-r--r-- root/root     13013 2023-11-13 19:22 ./etc/strongswan.d/charon.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
-rwxr-xr-x root/root     13780 2023-11-13 19:22 ./usr/lib/ipsec/charon
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-charon/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz
-rw-r--r-- root/root      2567 2023-11-13 19:22 ./usr/share/doc/strongswan-charon/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-charon/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-charon/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       215 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-charon
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root      2458 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf
-rw-r--r-- root/root     13013 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf


strongswan-libcharon-dbgsym_5.9.11-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 1065956 bytes: control archive=864 bytes.
     611 bytes,    12 lines      control
     736 bytes,     7 lines      md5sums
 Package: strongswan-libcharon-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 1161
 Depends: strongswan-libcharon (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-libcharon
 Build-Ids: 63e8825fe648d6348d0a7de31c42f789d4e07f9b 8e8152220fd6f0ff9b8a333c8a63970a9ad8de3b 95d0dbff55d63e465449ae5bd961268991109016 cbfa4549c7ee4ee042c9084dea1d098120a2f968 e132eebb1b4bd85f7584d8f4062cea4060edf91a e49bb4dda93b2c5c47c8b1db9be311f1e5ff9ced

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/63/
-rw-r--r-- root/root     10228 2023-11-13 19:22 ./usr/lib/debug/.build-id/63/e8825fe648d6348d0a7de31c42f789d4e07f9b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/8e/
-rw-r--r-- root/root     59476 2023-11-13 19:22 ./usr/lib/debug/.build-id/8e/8152220fd6f0ff9b8a333c8a63970a9ad8de3b.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     41532 2023-11-13 19:22 ./usr/lib/debug/.build-id/95/d0dbff55d63e465449ae5bd961268991109016.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/cb/
-rw-r--r-- root/root    952828 2023-11-13 19:22 ./usr/lib/debug/.build-id/cb/fa4549c7ee4ee042c9084dea1d098120a2f968.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root     42840 2023-11-13 19:22 ./usr/lib/debug/.build-id/e1/32eebb1b4bd85f7584d8f4062cea4060edf91a.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root     48084 2023-11-13 19:22 ./usr/lib/debug/.build-id/e4/9bb4dda93b2c5c47c8b1db9be311f1e5ff9ced.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     13396 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/strongswan-libcharon.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-libcharon-dbgsym -> strongswan-libcharon


strongswan-libcharon_5.9.11-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 278696 bytes: control archive=1416 bytes.
     162 bytes,     4 lines      conffiles
    1065 bytes,    28 lines      control
    1310 bytes,    16 lines      md5sums
      45 bytes,     1 lines      shlibs
 Package: strongswan-libcharon
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 832
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34)
 Recommends: libcharon-extauth-plugins
 Suggests: libcharon-extra-plugins
 Breaks: strongswan-starter (<= 5.6.1-2)
 Replaces: strongswan-starter (<= 5.6.1-2)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan charon library
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the charon library, used by IKE client like
  strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard
  plugins:
    - socket-default
    - counters
    - bypass-lan (disabled by default)
  .
  On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+
  to create XFRM interfaces (for more information, see
  https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN)

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       496 2023-11-13 19:22 ./etc/strongswan.d/charon/bypass-lan.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./etc/strongswan.d/charon/counters.conf
-rw-r--r-- root/root       491 2023-11-13 19:22 ./etc/strongswan.d/charon/socket-default.conf
-rw-r--r-- root/root       297 2023-11-13 19:22 ./etc/strongswan.d/charon/updown.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
-rwxr-xr-x root/root     20328 2023-11-13 19:22 ./usr/lib/ipsec/_updown
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0
-rw-r--r-- root/root    595464 2023-11-13 19:22 ./usr/lib/ipsec/libcharon.so.0.0.0
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root      9648 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so
-rw-r--r-- root/root      9648 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-counters.so
-rw-r--r-- root/root     13760 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so
-rw-r--r-- root/root     13744 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-updown.so
-rwxr-xr-x root/root      9832 2023-11-13 19:22 ./usr/lib/ipsec/xfrmi
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-libcharon/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz
-rw-r--r-- root/root      2565 2023-11-13 19:22 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-libcharon/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-libcharon/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       319 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-libcharon
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       496 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf
-rw-r--r-- root/root       135 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/counters.conf
-rw-r--r-- root/root       491 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/socket-default.conf
-rw-r--r-- root/root       297 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/updown.conf


strongswan-nm-dbgsym_5.9.11-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 123848 bytes: control archive=532 bytes.
     384 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: strongswan-nm-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 140
 Depends: strongswan-nm (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-nm
 Build-Ids: 8c06eb759c42f2b50296e29b1570df64f4cf3d31

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/8c/
-rw-r--r-- root/root    132116 2023-11-13 19:22 ./usr/lib/debug/.build-id/8c/06eb759c42f2b50296e29b1570df64f4cf3d31.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-nm-dbgsym -> strongswan-nm


strongswan-nm_5.9.11-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 88416 bytes: control archive=1036 bytes.
     948 bytes,    20 lines      control
     527 bytes,     7 lines      md5sums
 Package: strongswan-nm
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 189
 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.38.0), libnm0 (>= 1.2.0), libstrongswan (>= 5.9.11), strongswan-libcharon (>= 5.9.11)
 Recommends: network-manager-strongswan
 Replaces: network-manager-strongswan (<= 1.4.1-1~)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan plugin to interact with NetworkManager
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This plugin provides an interface which allows NetworkManager to configure
  and control the IKEv2 daemon directly through D-Bus. It is designed to work
  in conjunction with the network-manager-strongswan package, providing
  a simple graphical frontend to configure IPsec based VPNs.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
-rwxr-xr-x root/root     34372 2023-11-13 19:22 ./usr/lib/ipsec/charon-nm
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/dbus-1/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/dbus-1/system.d/
-rw-r--r-- root/root       574 2023-11-13 19:22 ./usr/share/dbus-1/system.d/nm-strongswan-service.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-nm/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz
-rw-r--r-- root/root      2566 2023-11-13 19:22 ./usr/share/doc/strongswan-nm/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-nm/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-nm/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       215 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-nm


strongswan-pki-dbgsym_5.9.11-2_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 129052 bytes: control archive=532 bytes.
     387 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: strongswan-pki-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 146
 Depends: strongswan-pki (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-pki
 Build-Ids: 23def795351ea2618417a231a22ea2ccb908e7da

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/23/
-rw-r--r-- root/root    138512 2023-11-13 19:22 ./usr/lib/debug/.build-id/23/def795351ea2618417a231a22ea2ccb908e7da.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-pki-dbgsym -> strongswan-pki


strongswan-pki_5.9.11-2_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 138176 bytes: control archive=1356 bytes.
      27 bytes,     1 lines      conffiles
     617 bytes,    16 lines      control
    1700 bytes,    24 lines      md5sums
 Package: strongswan-pki
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 292
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34), libcharon-extra-plugins (>= 5.9.11)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, pki command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the pki tool which allows on to run a simple public key
  infrastructure.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
-rw-r--r-- root/root       421 2023-11-13 19:22 ./etc/strongswan.d/pki.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/bin/
-rwxr-xr-x root/root     99796 2023-11-13 19:22 ./usr/bin/pki
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-pki/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz
-rw-r--r-- root/root      2566 2023-11-13 19:22 ./usr/share/doc/strongswan-pki/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-pki/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-pki/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       233 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-pki
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man1/
-rw-r--r-- root/root      1345 2023-11-13 19:22 ./usr/share/man/man1/pki---acert.1.gz
-rw-r--r-- root/root       643 2023-11-13 19:22 ./usr/share/man/man1/pki---dn.1.gz
-rw-r--r-- root/root      2081 2023-11-13 19:22 ./usr/share/man/man1/pki---est.1.gz
-rw-r--r-- root/root      1993 2023-11-13 19:22 ./usr/share/man/man1/pki---estca.1.gz
-rw-r--r-- root/root      1209 2023-11-13 19:22 ./usr/share/man/man1/pki---gen.1.gz
-rw-r--r-- root/root      2494 2023-11-13 19:22 ./usr/share/man/man1/pki---issue.1.gz
-rw-r--r-- root/root      1001 2023-11-13 19:22 ./usr/share/man/man1/pki---keyid.1.gz
-rw-r--r-- root/root       797 2023-11-13 19:22 ./usr/share/man/man1/pki---pkcs7.1.gz
-rw-r--r-- root/root       689 2023-11-13 19:22 ./usr/share/man/man1/pki---print.1.gz
-rw-r--r-- root/root       794 2023-11-13 19:22 ./usr/share/man/man1/pki---pub.1.gz
-rw-r--r-- root/root      1554 2023-11-13 19:22 ./usr/share/man/man1/pki---req.1.gz
-rw-r--r-- root/root      2115 2023-11-13 19:22 ./usr/share/man/man1/pki---scep.1.gz
-rw-r--r-- root/root      2010 2023-11-13 19:22 ./usr/share/man/man1/pki---scepca.1.gz
-rw-r--r-- root/root      2113 2023-11-13 19:22 ./usr/share/man/man1/pki---self.1.gz
-rw-r--r-- root/root      1629 2023-11-13 19:22 ./usr/share/man/man1/pki---signcrl.1.gz
-rw-r--r-- root/root       738 2023-11-13 19:22 ./usr/share/man/man1/pki---verify.1.gz
-rw-r--r-- root/root      1852 2023-11-13 19:22 ./usr/share/man/man1/pki.1.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       421 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf


strongswan-starter-dbgsym_5.9.11-2_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 296480 bytes: control archive=692 bytes.
     481 bytes,    12 lines      control
     416 bytes,     4 lines      md5sums
 Package: strongswan-starter-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 332
 Depends: strongswan-starter (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-starter
 Build-Ids: 1475401988edc67f7f90674031950ce54e027891 565e28ee58b7231e3ea14b171b827875e34f24e8 f188449e957a21d91a86e1124d914b93316f7ea1

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/14/
-rw-r--r-- root/root    176452 2023-11-13 19:22 ./usr/lib/debug/.build-id/14/75401988edc67f7f90674031950ce54e027891.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    106588 2023-11-13 19:22 ./usr/lib/debug/.build-id/56/5e28ee58b7231e3ea14b171b827875e34f24e8.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root     31092 2023-11-13 19:22 ./usr/lib/debug/.build-id/f1/88449e957a21d91a86e1124d914b93316f7ea1.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      8732 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/strongswan-starter.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-starter-dbgsym -> strongswan-starter


strongswan-starter_5.9.11-2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 201872 bytes: control archive=40784 bytes.
     158 bytes,     6 lines      conffiles
    1613 bytes,    46 lines   *  config               #!/bin/sh
     833 bytes,    20 lines      control
    1122 bytes,    15 lines      md5sums
   12357 bytes,   331 lines   *  postinst             #!/bin/bash
    2816 bytes,    87 lines   *  postrm               #!/bin/sh
     227 bytes,     7 lines   *  preinst              #!/bin/sh
    1432 bytes,    50 lines   *  prerm                #!/bin/sh
  128311 bytes,   961 lines      templates
 Package: strongswan-starter
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 546
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: adduser, libstrongswan (= 5.9.11-2), sysvinit-utils (>= 3.05-3), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34)
 Recommends: strongswan-charon
 Conflicts: openswan
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan daemon starter and configuration file parser
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  The starter and the associated "ipsec" script control the charon daemon from
  the command line. It parses ipsec.conf and loads the configurations to the
  daemon.

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/apparmor.d/
-rw-r--r-- root/root       872 2023-11-13 19:22 ./etc/apparmor.d/usr.lib.ipsec.stroke
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/init.d/
-rwxr-xr-x root/root      3566 2023-11-13 19:22 ./etc/init.d/ipsec
-rw-r--r-- root/root       608 2023-11-13 19:22 ./etc/ipsec.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/aacerts/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/acerts/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/cacerts/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/certs/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/crls/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/ocspcerts/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/policies/
drwx------ root/root         0 2023-11-13 19:22 ./etc/ipsec.d/private/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/ipsec.d/reqs/
-rw------- root/root       175 2023-11-13 19:22 ./etc/ipsec.secrets
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       986 2023-11-13 19:22 ./etc/strongswan.d/charon/stroke.conf
-rw-r--r-- root/root       173 2023-11-13 19:22 ./etc/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/systemd/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./lib/systemd/system/ipsec.service -> strongswan-starter.service
-rw-r--r-- root/root       244 2023-11-13 19:22 ./lib/systemd/system/strongswan-starter.service
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root     91880 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so
-rwxr-xr-x root/root     63280 2023-11-13 19:22 ./usr/lib/ipsec/starter
-rwxr-xr-x root/root     18028 2023-11-13 19:22 ./usr/lib/ipsec/stroke
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/sbin/
-rwxr-xr-x root/root      7534 2023-11-13 19:22 ./usr/sbin/ipsec
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-starter/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz
-rw-r--r-- root/root      2565 2023-11-13 19:22 ./usr/share/doc/strongswan-starter/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-starter/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-starter/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       506 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-starter
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man5/
-rw-r--r-- root/root     16786 2023-11-13 19:22 ./usr/share/man/man5/ipsec.conf.5.gz
-rw-r--r-- root/root      3128 2023-11-13 19:22 ./usr/share/man/man5/ipsec.secrets.5.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man8/
-rw-r--r-- root/root      2812 2023-11-13 19:22 ./usr/share/man/man8/ipsec.8.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       986 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/stroke.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       173 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./var/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./var/lib/
drwx------ root/root         0 2023-11-13 19:22 ./var/lib/strongswan/


strongswan-swanctl-dbgsym_5.9.11-2_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 345668 bytes: control archive=692 bytes.
     481 bytes,    12 lines      control
     416 bytes,     4 lines      md5sums
 Package: strongswan-swanctl-dbgsym
 Source: strongswan
 Version: 5.9.11-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 390
 Depends: strongswan-swanctl (= 5.9.11-2)
 Section: debug
 Priority: optional
 Description: debug symbols for strongswan-swanctl
 Build-Ids: b39ebc0f6bcdc612947606fd6ff0644fa97acdff d2bf36e02ab3ad61617c15501711cd4dcd6f35df ea7d05a1ffc5cd3e1db2112bdc3ed91847a91c36

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/b3/
-rw-r--r-- root/root     37296 2023-11-13 19:22 ./usr/lib/debug/.build-id/b3/9ebc0f6bcdc612947606fd6ff0644fa97acdff.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/d2/
-rw-r--r-- root/root    205112 2023-11-13 19:22 ./usr/lib/debug/.build-id/d2/bf36e02ab3ad61617c15501711cd4dcd6f35df.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.build-id/ea/
-rw-r--r-- root/root    120648 2023-11-13 19:22 ./usr/lib/debug/.build-id/ea/7d05a1ffc5cd3e1db2112bdc3ed91847a91c36.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     19668 2023-11-13 19:22 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/strongswan-swanctl.debug
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-swanctl-dbgsym -> strongswan-swanctl


strongswan-swanctl_5.9.11-2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 168384 bytes: control archive=1584 bytes.
     125 bytes,     4 lines      conffiles
     663 bytes,    18 lines      control
     926 bytes,    12 lines      md5sums
     676 bytes,    21 lines   *  postinst             #!/bin/sh
     585 bytes,    13 lines   *  postrm               #!/bin/sh
      41 bytes,     1 lines      shlibs
 Package: strongswan-swanctl
 Source: strongswan
 Version: 5.9.11-2
 Architecture: armhf
 Maintainer: strongSwan Maintainers <pkg-swan-devel@lists.alioth.debian.org>
 Installed-Size: 465
 Depends: libstrongswan (= 5.9.11-2), libc6 (>= 2.34)
 Breaks: strongswan-starter (<< 5.8.0-1)
 Replaces: strongswan-starter (<< 5.8.0-1)
 Section: net
 Priority: optional
 Homepage: http://www.strongswan.org
 Description: strongSwan IPsec client, swanctl command
  The strongSwan VPN suite uses the native IPsec stack in the standard
  Linux kernel. It supports both the IKEv1 and IKEv2 protocols.
  .
  This package contains the swanctl interface, used to configure a running
  charon daemon

drwxr-xr-x root/root         0 2023-11-13 19:22 ./
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/apparmor.d/
-rw-r--r-- root/root      1196 2023-11-13 19:22 ./etc/apparmor.d/usr.sbin.swanctl
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/strongswan.d/charon/
-rw-r--r-- root/root       221 2023-11-13 19:22 ./etc/strongswan.d/charon/vici.conf
-rw-r--r-- root/root       151 2023-11-13 19:22 ./etc/strongswan.d/swanctl.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/
drwx------ root/root         0 2023-11-13 19:22 ./etc/swanctl/bliss/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/conf.d/
drwx------ root/root         0 2023-11-13 19:22 ./etc/swanctl/ecdsa/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/pkcs12/
drwx------ root/root         0 2023-11-13 19:22 ./etc/swanctl/pkcs8/
drwx------ root/root         0 2023-11-13 19:22 ./etc/swanctl/private/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/pubkey/
drwx------ root/root         0 2023-11-13 19:22 ./etc/swanctl/rsa/
-rw-r--r-- root/root     16420 2023-11-13 19:22 ./etc/swanctl/swanctl.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509aa/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509ac/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509ca/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509crl/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./etc/swanctl/x509ocsp/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0
lrwxrwxrwx root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0
-rw-r--r-- root/root     26124 2023-11-13 19:22 ./usr/lib/ipsec/libvici.so.0.0.0
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/lib/ipsec/plugins/
-rw-r--r-- root/root    133268 2023-11-13 19:22 ./usr/lib/ipsec/plugins/libstrongswan-vici.so
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/sbin/
-rwxr-xr-x root/root     83556 2023-11-13 19:22 ./usr/sbin/swanctl
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/doc/strongswan-swanctl/
-rw-r--r-- root/root       363 2023-11-13 19:22 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz
-rw-r--r-- root/root      2567 2023-11-13 19:22 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz
-rw-r--r-- root/root     61421 2023-06-08 10:35 ./usr/share/doc/strongswan-swanctl/changelog.gz
-rw-r--r-- root/root     78481 2023-11-13 19:22 ./usr/share/doc/strongswan-swanctl/copyright
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       653 2023-11-13 19:22 ./usr/share/lintian/overrides/strongswan-swanctl
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man5/
-rw-r--r-- root/root     15355 2023-11-13 19:22 ./usr/share/man/man5/swanctl.conf.5.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/man/man8/
-rw-r--r-- root/root       950 2023-11-13 19:22 ./usr/share/man/man8/swanctl.8.gz
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/
-rw-r--r-- root/root       221 2023-11-13 19:22 ./usr/share/strongswan/templates/config/plugins/vici.conf
drwxr-xr-x root/root         0 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/
-rw-r--r-- root/root       151 2023-11-13 19:22 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 217936
Build-Time: 169
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 73
Job: strongswan_5.9.11-2
Machine Architecture: arm64
Package: strongswan
Package-Time: 253
Source-Version: 5.9.11-2
Space: 217936
Status: successful
Version: 5.9.11-2
--------------------------------------------------------------------------------
Finished at 2023-11-19T05:03:08Z
Build needed 00:04:13, 217936k disk space