sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir +==============================================================================+ | strongswan 5.9.1-1 (i386) Tue, 06 Jul 2021 10:11:08 +0000 | +==============================================================================+ Package: strongswan Version: 5.9.1-1 Source Version: 5.9.1-1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-ff4e53bb-a643-4396-b478-84e6c4ec83cb' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-DFVkaM/resolver-uA2Zy8' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [161 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main i386 Packages [8564 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9147 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [8511 kB] Fetched 26.4 MB in 7s (3788 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/strongswan.git Please use: git clone https://salsa.debian.org/debian/strongswan.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 4712 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main strongswan 5.9.1-1 (dsc) [3237 B] Get:2 http://mirror.einval.org/debian sid/main strongswan 5.9.1-1 (tar) [4591 kB] Get:3 http://mirror.einval.org/debian sid/main strongswan 5.9.1-1 (asc) [648 B] Get:4 http://mirror.einval.org/debian sid/main strongswan 5.9.1-1 (diff) [117 kB] Fetched 4712 kB in 0s (34.3 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/strongswan-DFVkaM/strongswan-5.9.1' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-DFVkaM' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [576 B] Get:5 copy:/<>/apt_archive ./ Packages [633 B] Fetched 2172 B in 0s (51.7 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils comerr-dev:i386 cpp-10-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup dpkg-cross dwz file flex g++-10-i686-linux-gnu g++-i686-linux-gnu gcc-10-base:i386 gcc-10-cross-base gcc-10-i686-linux-gnu gcc-10-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base gir1.2-glib-2.0:i386 gir1.2-nm-1.0:i386 gperf groff-base icu-devtools intltool-debian krb5-multidev:i386 libapparmor1 libarchive-zip-perl libargon2-1 libasan6:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libblkid-dev:i386 libblkid1:i386 libbrotli1:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-dev:i386 libcap-ng0:i386 libcap2 libcap2:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libcryptsetup12 libcurl4:i386 libcurl4-openssl-dev:i386 libdb5.3:i386 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libffi-dev:i386 libffi7:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev:i386 libgcc-10-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgcrypt20:i386 libgcrypt20-dev:i386 libgirepository-1.0-1:i386 libglib2.0-0 libglib2.0-0:i386 libglib2.0-bin libglib2.0-data libglib2.0-dev:i386 libglib2.0-dev-bin libgmp-dev:i386 libgmp10:i386 libgmp3-dev:i386 libgmpxx4ldbl:i386 libgnutls30:i386 libgomp1:i386 libgomp1-i386-cross libgpg-error-dev:i386 libgpg-error0:i386 libgssapi-krb5-2:i386 libgssrpc4:i386 libhogweed6:i386 libicu-dev:i386 libicu67 libicu67:i386 libidn2-0:i386 libio-string-perl libip4tc-dev:i386 libip4tc2 libip4tc2:i386 libip6tc-dev:i386 libip6tc2:i386 libiptc-dev:i386 libitm1:i386 libitm1-i386-cross libjson-c5 libk5crypto3:i386 libkadm5clnt-mit12:i386 libkadm5srv-mit12:i386 libkdb5-10:i386 libkeyutils1:i386 libkmod2 libkrb5-3:i386 libkrb5-dev:i386 libkrb5support0:i386 libldap-2.4-2:i386 libldap2-dev:i386 liblocale-gettext-perl liblz4-1:i386 liblzma5:i386 libmagic-mgc libmagic1 libmount-dev:i386 libmount1:i386 libmpdec3 libncursesw6 libnettle8:i386 libnghttp2-14:i386 libnm-dev:i386 libnm0:i386 libnsl-dev:i386 libnsl2:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre16-3:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix2:i386 libpcre3:i386 libpcre3-dev:i386 libpcre32-3:i386 libpcrecpp0v5:i386 libpipeline1 libpsl5:i386 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 librtmp1:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libselinux1:i386 libselinux1-dev:i386 libsepol1:i386 libsepol1-dev:i386 libsigsegv2 libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssh2-1:i386 libssl-dev:i386 libssl1.1:i386 libstdc++-10-dev:i386 libstdc++-10-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libsystemd-dev:i386 libsystemd0:i386 libtasn1-6:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libudev1:i386 libunistring2:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:i386 libxml2-dev:i386 libyaml-perl libzstd1:i386 linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-minimal readline-common sensible-utils systemd systemd-timesyncd ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev:i386 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc doc-base:i386 gcc-10-locales cpp-doc dh-make apparmor-easyprof binutils-multiarch flex-doc g++-10-multilib-i686-linux-gnu gcc-10-doc gcc-10-multilib-i686-linux-gnu manpages-dev gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc:i386 glibc-doc:i386 libc-l10n:i386 locales:i386 manpages-dev:i386 libcurl4-doc:i386 libidn11-dev:i386 librtmp-dev:i386 libssh2-1-dev:i386 rng-tools:i386 libgcrypt20-doc:i386 libgirepository1.0-dev:i386 libglib2.0-doc:i386 libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gmp-doc:i386 libgmp10-doc:i386 libmpfr-dev:i386 gnutls-bin:i386 krb5-user:i386 icu-doc:i386 libpam-doc:i386 sqlite3-doc:i386 libssl-doc:i386 libstdc++-10-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support readline-doc systemd-container policykit-1 Recommended packages: libfl-dev curl | wget | lynx libnss-nis:i386 libnss-nisplus:i386 ca-certificates:i386 libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:i386 xdg-user-dirs:i386 libgpg-error-l10n:i386 krb5-locales:i386 libldap-common:i386 libgpm2 publicsuffix:i386 ca-certificates libsasl2-modules:i386 libltdl-dev uuid-runtime:i386 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl dbus The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils comerr-dev:i386 cpp-10-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup dpkg-cross dwz file flex g++-10-i686-linux-gnu g++-i686-linux-gnu gcc-10-base:i386 gcc-10-cross-base gcc-10-i686-linux-gnu gcc-10-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base gir1.2-glib-2.0:i386 gir1.2-nm-1.0:i386 gperf groff-base icu-devtools intltool-debian krb5-multidev:i386 libapparmor1 libarchive-zip-perl libargon2-1 libasan6:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libblkid-dev:i386 libblkid1:i386 libbrotli1:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-dev:i386 libcap-ng0:i386 libcap2 libcap2:i386 libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libcryptsetup12 libcurl4:i386 libcurl4-openssl-dev:i386 libdb5.3:i386 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libffi-dev:i386 libffi7:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev:i386 libgcc-10-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgcrypt20:i386 libgcrypt20-dev:i386 libgirepository-1.0-1:i386 libglib2.0-0 libglib2.0-0:i386 libglib2.0-bin libglib2.0-data libglib2.0-dev:i386 libglib2.0-dev-bin libgmp-dev:i386 libgmp10:i386 libgmp3-dev:i386 libgmpxx4ldbl:i386 libgnutls30:i386 libgomp1:i386 libgomp1-i386-cross libgpg-error-dev:i386 libgpg-error0:i386 libgssapi-krb5-2:i386 libgssrpc4:i386 libhogweed6:i386 libicu-dev:i386 libicu67 libicu67:i386 libidn2-0:i386 libio-string-perl libip4tc-dev:i386 libip4tc2 libip4tc2:i386 libip6tc-dev:i386 libip6tc2:i386 libiptc-dev:i386 libitm1:i386 libitm1-i386-cross libjson-c5 libk5crypto3:i386 libkadm5clnt-mit12:i386 libkadm5srv-mit12:i386 libkdb5-10:i386 libkeyutils1:i386 libkmod2 libkrb5-3:i386 libkrb5-dev:i386 libkrb5support0:i386 libldap-2.4-2:i386 libldap2-dev:i386 liblocale-gettext-perl liblz4-1:i386 liblzma5:i386 libmagic-mgc libmagic1 libmount-dev:i386 libmount1:i386 libmpdec3 libncursesw6 libnettle8:i386 libnghttp2-14:i386 libnm-dev:i386 libnm0:i386 libnsl-dev:i386 libnsl2:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre16-3:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix2:i386 libpcre3:i386 libpcre3-dev:i386 libpcre32-3:i386 libpcrecpp0v5:i386 libpipeline1 libpsl5:i386 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 librtmp1:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libselinux1:i386 libselinux1-dev:i386 libsepol1:i386 libsepol1-dev:i386 libsigsegv2 libsqlite3-0 libsqlite3-0:i386 libsqlite3-dev:i386 libssh2-1:i386 libssl-dev:i386 libssl1.1:i386 libstdc++-10-dev:i386 libstdc++-10-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libsystemd-dev:i386 libsystemd0:i386 libtasn1-6:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libudev1:i386 libunistring2:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:i386 libxml2-dev:i386 libyaml-perl libzstd1:i386 linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-minimal readline-common sbuild-build-depends-main-dummy:i386 sensible-utils systemd systemd-timesyncd ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev:i386 0 upgraded, 224 newly installed, 0 to remove and 0 not upgraded. Need to get 262 MB of archives. After this operation, 1131 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1068 B] Get:2 http://mirror.einval.org/debian sid/main arm64 libapparmor1 arm64 2.13.6-10 [98.5 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libcap2 arm64 1:2.44-1 [23.2 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 libargon2-1 arm64 0~20171227-0.2 [18.9 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 dmsetup arm64 2:1.02.175-2.1 [85.1 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libdevmapper1.02.1 arm64 2:1.02.175-2.1 [126 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libjson-c5 arm64 0.15-2 [41.6 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libcryptsetup12 arm64 2:2.3.5-1 [226 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libip4tc2 arm64 1.8.7-1 [34.1 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libkmod2 arm64 28-1 [52.5 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 systemd-timesyncd arm64 247.3-5 [129 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 systemd arm64 247.3-5 [4151 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.36.1-7 [141 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-6 [883 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 flex arm64 2.6.4-8 [431 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b1 [18.9 kB] Get:22 http://mirror.einval.org/debian sid/main i386 gcc-10-base i386 10.2.1-6 [201 kB] Get:23 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 10.2.1-6 [49.6 kB] Get:24 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.18-4 [97.2 kB] Get:25 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.31-12 [2756 kB] Get:26 http://mirror.einval.org/debian sid/main i386 libgpg-error0 i386 1.38-2 [82.8 kB] Get:27 http://mirror.einval.org/debian sid/main i386 libgcrypt20 i386 1.8.7-6 [548 kB] Get:28 http://mirror.einval.org/debian sid/main i386 liblz4-1 i386 1.9.3-2 [59.0 kB] Get:29 http://mirror.einval.org/debian sid/main i386 liblzma5 i386 5.2.5-2 [176 kB] Get:30 http://mirror.einval.org/debian sid/main i386 libzstd1 i386 1.4.8+dfsg-2.1 [308 kB] Get:31 http://mirror.einval.org/debian sid/main i386 libsystemd0 i386 247.3-5 [394 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libpython3.9-minimal arm64 3.9.2-1 [797 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.2.10-2 [83.1 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 python3.9-minimal arm64 3.9.2-1 [1884 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 python3-minimal arm64 3.9.2-3 [38.2 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 media-types all 4.0.0 [30.3 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libmpdec3 arm64 2.5.1-2 [84.4 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.2+20201114-2 [121 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1-2 [73.8 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1-2 [160 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.34.1-3 [750 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libpython3.9-stdlib arm64 3.9.2-1 [1658 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 python3.9 arm64 3.9.2-1 [466 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libpython3-stdlib arm64 3.9.2-3 [21.4 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 python3 arm64 3.9.2-3 [37.9 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.14 [14.8 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.39-3 [69.1 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-4 [173 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.69-14 [313 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.3-2 [814 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-4 [510 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 bison arm64 2:3.7.6+dfsg-1 [1086 kB] Get:57 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 5.10.46-1 [1361 kB] Get:58 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.18-4 [116 kB] Get:59 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.2-2 [74.6 kB] Get:60 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.18.3-5 [68.4 kB] Get:61 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.18.3-5 [117 kB] Get:62 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.1-2 [15.9 kB] Get:63 http://mirror.einval.org/debian sid/main i386 libssl1.1 i386 1.1.1k-1 [1550 kB] Get:64 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.18.3-5 [390 kB] Get:65 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.18.3-5 [176 kB] Get:66 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.1-1 [90.8 kB] Get:67 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:68 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.1-1 [201 kB] Get:69 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:70 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.31-12 [3776 kB] Get:71 http://mirror.einval.org/debian sid/main i386 comerr-dev i386 2.1-1.46.2-2 [108 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 gcc-10-i686-linux-gnu-base arm64 10.2.1-6cross1 [202 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 cpp-10-i686-linux-gnu arm64 10.2.1-6cross1 [46.1 MB] Get:74 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:10.2.1-1 [16.8 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu1 [31.5 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.35.2-2 [1967 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 gcc-10-cross-base all 10.2.1-6cross1 [197 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.31-9cross4 [1502 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 10.2.1-6cross1 [49.7 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 10.2.1-6cross1 [104 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 10.2.1-6cross1 [28.3 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 10.2.1-6cross1 [9376 B] Get:83 http://mirror.einval.org/debian sid/main arm64 libasan6-i386-cross all 10.2.1-6cross1 [1923 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 10.2.1-6cross1 [487 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 10.2.1-6cross1 [751 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 10.2.1-6cross1 [228 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 libgcc-10-dev-i386-cross all 10.2.1-6cross1 [2323 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 gcc-10-i686-linux-gnu arm64 10.2.1-6cross1 [52.2 MB] Get:89 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:10.2.1-1 [1452 B] Get:90 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 5.10.13-1cross4 [1396 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.31-9cross4 [2224 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 libstdc++-10-dev-i386-cross all 10.2.1-6cross1 [1775 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 g++-10-i686-linux-gnu arm64 10.2.1-6cross1 [49.2 MB] Get:94 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:10.2.1-1 [1176 B] Get:95 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.10+dfsg-6.7 [629 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0134+dfsg-2+b1 [326 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.23-1 [16.6 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu1 [30.5 kB] Get:109 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu1 [41.6 kB] Get:110 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:111 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.3.4 [189 kB] Get:112 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.6-15 [513 kB] Get:113 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:114 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:115 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get:116 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:117 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:118 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.183-3 [164 kB] Get:119 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:120 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-4 [1261 kB] Get:121 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:123 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.3.4 [1049 kB] Get:124 http://mirror.einval.org/debian sid/main arm64 dh-apparmor all 2.13.6-10 [75.2 kB] Get:125 http://mirror.einval.org/debian sid/main i386 libffi7 i386 3.3-6 [21.4 kB] Get:126 http://mirror.einval.org/debian sid/main i386 libblkid1 i386 2.36.1-7 [207 kB] Get:127 http://mirror.einval.org/debian sid/main i386 libpcre2-8-0 i386 10.36-2 [246 kB] Get:128 http://mirror.einval.org/debian sid/main i386 libselinux1 i386 3.1-3 [93.0 kB] Get:129 http://mirror.einval.org/debian sid/main i386 libmount1 i386 2.36.1-7 [222 kB] Get:130 http://mirror.einval.org/debian sid/main i386 libpcre3 i386 2:8.39-13 [342 kB] Get:131 http://mirror.einval.org/debian sid/main i386 zlib1g i386 1:1.2.11.dfsg-2 [93.1 kB] Get:132 http://mirror.einval.org/debian sid/main i386 libglib2.0-0 i386 2.66.8-1 [1437 kB] Get:133 http://mirror.einval.org/debian sid/main i386 libgirepository-1.0-1 i386 1.66.1-1+b1 [105 kB] Get:134 http://mirror.einval.org/debian sid/main i386 gir1.2-glib-2.0 i386 1.66.1-1+b1 [151 kB] Get:135 http://mirror.einval.org/debian sid/main i386 libgmp10 i386 2:6.2.1+dfsg-1 [574 kB] Get:136 http://mirror.einval.org/debian sid/main i386 libnettle8 i386 3.7.3-1 [286 kB] Get:137 http://mirror.einval.org/debian sid/main i386 libhogweed6 i386 3.7.3-1 [323 kB] Get:138 http://mirror.einval.org/debian sid/main i386 libunistring2 i386 0.9.10-4 [388 kB] Get:139 http://mirror.einval.org/debian sid/main i386 libidn2-0 i386 2.3.0-5 [86.7 kB] Get:140 http://mirror.einval.org/debian sid/main i386 libp11-kit0 i386 0.23.22-1 [331 kB] Get:141 http://mirror.einval.org/debian sid/main i386 libtasn1-6 i386 4.16.0-2 [57.6 kB] Get:142 http://mirror.einval.org/debian sid/main i386 libgnutls30 i386 3.7.1-5 [1345 kB] Get:143 http://mirror.einval.org/debian sid/main i386 libudev1 i386 247.3-5 [172 kB] Get:144 http://mirror.einval.org/debian sid/main i386 libuuid1 i386 2.36.1-7 [84.4 kB] Get:145 http://mirror.einval.org/debian sid/main i386 libnm0 i386 1.30.0-2 [470 kB] Get:146 http://mirror.einval.org/debian sid/main i386 gir1.2-nm-1.0 i386 1.30.0-2 [102 kB] Get:147 http://mirror.einval.org/debian sid/main arm64 gperf arm64 3.1-1 [145 kB] Get:148 http://mirror.einval.org/debian sid/main arm64 icu-devtools arm64 67.1-7 [189 kB] Get:149 http://mirror.einval.org/debian sid/main i386 libgssrpc4 i386 1.18.3-5 [95.1 kB] Get:150 http://mirror.einval.org/debian sid/main i386 libkdb5-10 i386 1.18.3-5 [76.2 kB] Get:151 http://mirror.einval.org/debian sid/main i386 libkadm5srv-mit12 i386 1.18.3-5 [89.0 kB] Get:152 http://mirror.einval.org/debian sid/main i386 libkadm5clnt-mit12 i386 1.18.3-5 [75.2 kB] Get:153 http://mirror.einval.org/debian sid/main i386 krb5-multidev i386 1.18.3-5 [157 kB] Get:154 http://mirror.einval.org/debian sid/main i386 libasan6 i386 10.2.1-6 [1930 kB] Get:155 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 10.2.1-6 [9508 B] Get:156 http://mirror.einval.org/debian sid/main i386 libcap-ng0 i386 0.7.9-2.2+b1 [15.0 kB] Get:157 http://mirror.einval.org/debian sid/main i386 libaudit1 i386 1:3.0-2 [51.7 kB] Get:158 http://mirror.einval.org/debian sid/main i386 uuid-dev i386 2.36.1-7 [99.2 kB] Get:159 http://mirror.einval.org/debian sid/main i386 libblkid-dev i386 2.36.1-7 [245 kB] Get:160 http://mirror.einval.org/debian sid/main i386 libbrotli1 i386 1.0.9-2+b2 [286 kB] Get:161 http://mirror.einval.org/debian sid/main i386 libcap2 i386 1:2.44-1 [24.5 kB] Get:162 http://mirror.einval.org/debian sid/main i386 libcap-dev i386 1:2.44-1 [47.1 kB] Get:163 http://mirror.einval.org/debian sid/main i386 libdb5.3 i386 5.3.28+dfsg1-0.8 [752 kB] Get:164 http://mirror.einval.org/debian sid/main i386 libsasl2-modules-db i386 2.1.27+dfsg-2.1 [70.0 kB] Get:165 http://mirror.einval.org/debian sid/main i386 libsasl2-2 i386 2.1.27+dfsg-2.1 [110 kB] Get:166 http://mirror.einval.org/debian sid/main i386 libldap-2.4-2 i386 2.4.57+dfsg-3 [244 kB] Get:167 http://mirror.einval.org/debian sid/main i386 libnghttp2-14 i386 1.43.0-1 [85.7 kB] Get:168 http://mirror.einval.org/debian sid/main i386 libpsl5 i386 0.21.0-1.2 [57.9 kB] Get:169 http://mirror.einval.org/debian sid/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b2 [64.3 kB] Get:170 http://mirror.einval.org/debian sid/main i386 libssh2-1 i386 1.9.0-3 [178 kB] Get:171 http://mirror.einval.org/debian sid/main i386 libcurl4 i386 7.74.0-1.3+b1 [372 kB] Get:172 http://mirror.einval.org/debian sid/main i386 libcurl4-openssl-dev i386 7.74.0-1.3+b1 [476 kB] Get:173 http://mirror.einval.org/debian sid/main i386 libffi-dev i386 3.3-6 [54.7 kB] Get:174 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 10.2.1-6 [106 kB] Get:175 http://mirror.einval.org/debian sid/main i386 libitm1 i386 10.2.1-6 [28.6 kB] Get:176 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 10.2.1-6 [527 kB] Get:177 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 10.2.1-6 [752 kB] Get:178 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 10.2.1-6 [228 kB] Get:179 http://mirror.einval.org/debian sid/main i386 libgcc-10-dev i386 10.2.1-6 [2324 kB] Get:180 http://mirror.einval.org/debian sid/main i386 libgpg-error-dev i386 1.38-2 [139 kB] Get:181 http://mirror.einval.org/debian sid/main i386 libgcrypt20-dev i386 1.8.7-6 [604 kB] Get:182 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.66.8-1 [1286 kB] Get:183 http://mirror.einval.org/debian sid/main arm64 libglib2.0-data all 2.66.8-1 [1164 kB] Get:184 http://mirror.einval.org/debian sid/main arm64 libglib2.0-bin arm64 2.66.8-1 [137 kB] Get:185 http://mirror.einval.org/debian sid/main arm64 python3-lib2to3 all 3.9.2-1 [77.8 kB] Get:186 http://mirror.einval.org/debian sid/main arm64 python3-distutils all 3.9.2-1 [143 kB] Get:187 http://mirror.einval.org/debian sid/main arm64 libglib2.0-dev-bin arm64 2.66.8-1 [177 kB] Get:188 http://mirror.einval.org/debian sid/main i386 libsepol1 i386 3.1-1 [292 kB] Get:189 http://mirror.einval.org/debian sid/main i386 libsepol1-dev i386 3.1-1 [377 kB] Get:190 http://mirror.einval.org/debian sid/main i386 libpcre2-16-0 i386 10.36-2 [231 kB] Get:191 http://mirror.einval.org/debian sid/main i386 libpcre2-32-0 i386 10.36-2 [219 kB] Get:192 http://mirror.einval.org/debian sid/main i386 libpcre2-posix2 i386 10.36-2 [49.2 kB] Get:193 http://mirror.einval.org/debian sid/main i386 libpcre2-dev i386 10.36-2 [739 kB] Get:194 http://mirror.einval.org/debian sid/main i386 libselinux1-dev i386 3.1-3 [177 kB] Get:195 http://mirror.einval.org/debian sid/main i386 libmount-dev i386 2.36.1-7 [77.8 kB] Get:196 http://mirror.einval.org/debian sid/main i386 libpcre16-3 i386 2:8.39-13 [258 kB] Get:197 http://mirror.einval.org/debian sid/main i386 libpcre32-3 i386 2:8.39-13 [249 kB] Get:198 http://mirror.einval.org/debian sid/main i386 libpcrecpp0v5 i386 2:8.39-13 [153 kB] Get:199 http://mirror.einval.org/debian sid/main i386 libpcre3-dev i386 2:8.39-13 [656 kB] Get:200 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get:201 http://mirror.einval.org/debian sid/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2 [194 kB] Get:202 http://mirror.einval.org/debian sid/main i386 libglib2.0-dev i386 2.66.8-1 [1688 kB] Get:203 http://mirror.einval.org/debian sid/main i386 libgmpxx4ldbl i386 2:6.2.1+dfsg-1 [338 kB] Get:204 http://mirror.einval.org/debian sid/main i386 libgmp-dev i386 2:6.2.1+dfsg-1 [658 kB] Get:205 http://mirror.einval.org/debian sid/main i386 libgmp3-dev i386 2:6.2.1+dfsg-1 [330 kB] Get:206 http://mirror.einval.org/debian sid/main i386 libicu67 i386 67.1-7 [8775 kB] Get:207 http://mirror.einval.org/debian sid/main i386 libicu-dev i386 67.1-7 [9801 kB] Get:208 http://mirror.einval.org/debian sid/main i386 libip4tc2 i386 1.8.7-1 [35.4 kB] Get:209 http://mirror.einval.org/debian sid/main i386 libip4tc-dev i386 1.8.7-1 [25.1 kB] Get:210 http://mirror.einval.org/debian sid/main i386 libip6tc2 i386 1.8.7-1 [35.8 kB] Get:211 http://mirror.einval.org/debian sid/main i386 libip6tc-dev i386 1.8.7-1 [24.4 kB] Get:212 http://mirror.einval.org/debian sid/main i386 libiptc-dev i386 1.8.7-1 [22.9 kB] Get:213 http://mirror.einval.org/debian sid/main i386 libkrb5-dev i386 1.18.3-5 [47.2 kB] Get:214 http://mirror.einval.org/debian sid/main i386 libldap2-dev i386 2.4.57+dfsg-3 [360 kB] Get:215 http://mirror.einval.org/debian sid/main i386 libnm-dev i386 1.30.0-2 [707 kB] Get:216 http://mirror.einval.org/debian sid/main i386 libpam0g i386 1.4.0-7 [131 kB] Get:217 http://mirror.einval.org/debian sid/main i386 libpam0g-dev i386 1.4.0-7 [193 kB] Get:218 http://mirror.einval.org/debian sid/main i386 libsqlite3-0 i386 3.34.1-3 [838 kB] Get:219 http://mirror.einval.org/debian sid/main i386 libsqlite3-dev i386 3.34.1-3 [1001 kB] Get:220 http://mirror.einval.org/debian sid/main i386 libssl-dev i386 1.1.1k-1 [1841 kB] Get:221 http://mirror.einval.org/debian sid/main i386 libstdc++-10-dev i386 10.2.1-6 [1786 kB] Get:222 http://mirror.einval.org/debian sid/main i386 libsystemd-dev i386 247.3-5 [400 kB] Get:223 http://mirror.einval.org/debian sid/main i386 libxml2 i386 2.9.10+dfsg-6.7 [728 kB] Get:224 http://mirror.einval.org/debian sid/main i386 libxml2-dev i386 2.9.10+dfsg-6.7 [851 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 262 MB in 3s (82.1 MB/s) Selecting previously unselected package libapparmor1:arm64. (Reading database ... 12271 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.13.6-10_arm64.deb ... Unpacking libapparmor1:arm64 (2.13.6-10) ... Selecting previously unselected package libcap2:arm64. Preparing to unpack .../01-libcap2_1%3a2.44-1_arm64.deb ... Unpacking libcap2:arm64 (1:2.44-1) ... Selecting previously unselected package libargon2-1:arm64. Preparing to unpack .../02-libargon2-1_0~20171227-0.2_arm64.deb ... Unpacking libargon2-1:arm64 (0~20171227-0.2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.175-2.1_arm64.deb ... Unpacking dmsetup (2:1.02.175-2.1) ... Selecting previously unselected package libdevmapper1.02.1:arm64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.175-2.1_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.175-2.1) ... Selecting previously unselected package libjson-c5:arm64. Preparing to unpack .../05-libjson-c5_0.15-2_arm64.deb ... Unpacking libjson-c5:arm64 (0.15-2) ... Selecting previously unselected package libcryptsetup12:arm64. Preparing to unpack .../06-libcryptsetup12_2%3a2.3.5-1_arm64.deb ... Unpacking libcryptsetup12:arm64 (2:2.3.5-1) ... Selecting previously unselected package libip4tc2:arm64. Preparing to unpack .../07-libip4tc2_1.8.7-1_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.7-1) ... Selecting previously unselected package libkmod2:arm64. Preparing to unpack .../08-libkmod2_28-1_arm64.deb ... Unpacking libkmod2:arm64 (28-1) ... Selecting previously unselected package systemd-timesyncd. Preparing to unpack .../09-systemd-timesyncd_247.3-5_arm64.deb ... Unpacking systemd-timesyncd (247.3-5) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_247.3-5_arm64.deb ... Unpacking systemd (247.3-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../11-bsdextrautils_2.36.1-7_arm64.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../12-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.22.4-6_arm64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../14-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../16-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../17-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package flex. Preparing to unpack .../18-flex_2.6.4-8_arm64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../19-liblocale-gettext-perl_1.07-4+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:i386. Preparing to unpack .../20-gcc-10-base_10.2.1-6_i386.deb ... Unpacking gcc-10-base:i386 (10.2.1-6) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../21-libgcc-s1_10.2.1-6_i386.deb ... Unpacking libgcc-s1:i386 (10.2.1-6) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../22-libcrypt1_1%3a4.4.18-4_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.18-4) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../23-libc6_2.31-12_i386.deb ... Unpacking libc6:i386 (2.31-12) ... Selecting previously unselected package libgpg-error0:i386. Preparing to unpack .../24-libgpg-error0_1.38-2_i386.deb ... Unpacking libgpg-error0:i386 (1.38-2) ... Selecting previously unselected package libgcrypt20:i386. Preparing to unpack .../25-libgcrypt20_1.8.7-6_i386.deb ... Unpacking libgcrypt20:i386 (1.8.7-6) ... Selecting previously unselected package liblz4-1:i386. Preparing to unpack .../26-liblz4-1_1.9.3-2_i386.deb ... Unpacking liblz4-1:i386 (1.9.3-2) ... Selecting previously unselected package liblzma5:i386. Preparing to unpack .../27-liblzma5_5.2.5-2_i386.deb ... Unpacking liblzma5:i386 (5.2.5-2) ... Selecting previously unselected package libzstd1:i386. Preparing to unpack .../28-libzstd1_1.4.8+dfsg-2.1_i386.deb ... Unpacking libzstd1:i386 (1.4.8+dfsg-2.1) ... Setting up gcc-10-base:i386 (10.2.1-6) ... Setting up libgcc-s1:i386 (10.2.1-6) ... Setting up libcrypt1:i386 (1:4.4.18-4) ... Setting up libc6:i386 (2.31-12) ... Setting up libgpg-error0:i386 (1.38-2) ... Setting up libgcrypt20:i386 (1.8.7-6) ... Setting up liblz4-1:i386 (1.9.3-2) ... Setting up liblzma5:i386 (5.2.5-2) ... Setting up libzstd1:i386 (1.4.8+dfsg-2.1) ... Selecting previously unselected package libsystemd0:i386. (Reading database ... 14213 files and directories currently installed.) Preparing to unpack .../libsystemd0_247.3-5_i386.deb ... Unpacking libsystemd0:i386 (247.3-5) ... Selecting previously unselected package libpython3.9-minimal:arm64. Preparing to unpack .../libpython3.9-minimal_3.9.2-1_arm64.deb ... Unpacking libpython3.9-minimal:arm64 (3.9.2-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.2.10-2_arm64.deb ... Unpacking libexpat1:arm64 (2.2.10-2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.2-1_arm64.deb ... Unpacking python3.9-minimal (3.9.2-1) ... Setting up libpython3.9-minimal:arm64 (3.9.2-1) ... Setting up libexpat1:arm64 (2.2.10-2) ... Setting up python3.9-minimal (3.9.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14509 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_arm64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-2_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.2+20201114-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.2+20201114-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.1-2_arm64.deb ... Unpacking libreadline8:arm64 (8.1-2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.34.1-3_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.34.1-3) ... Selecting previously unselected package libpython3.9-stdlib:arm64. Preparing to unpack .../7-libpython3.9-stdlib_3.9.2-1_arm64.deb ... Unpacking libpython3.9-stdlib:arm64 (3.9.2-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../8-python3.9_3.9.2-1_arm64.deb ... Unpacking python3.9 (3.9.2-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.9.2-3_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... 14947 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-3_arm64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../003-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../006-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autoconf. Preparing to unpack .../007-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../008-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../009-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../010-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package bison. Preparing to unpack .../011-bison_2%3a3.7.6+dfsg-1_arm64.deb ... Unpacking bison (2:3.7.6+dfsg-1) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../012-linux-libc-dev_5.10.46-1_i386.deb ... Unpacking linux-libc-dev:i386 (5.10.46-1) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../013-libcrypt-dev_1%3a4.4.18-4_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.18-4) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../014-libcom-err2_1.46.2-2_i386.deb ... Unpacking libcom-err2:i386 (1.46.2-2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../015-libkrb5support0_1.18.3-5_i386.deb ... Unpacking libkrb5support0:i386 (1.18.3-5) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../016-libk5crypto3_1.18.3-5_i386.deb ... Unpacking libk5crypto3:i386 (1.18.3-5) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../017-libkeyutils1_1.6.1-2_i386.deb ... Unpacking libkeyutils1:i386 (1.6.1-2) ... Selecting previously unselected package libssl1.1:i386. Preparing to unpack .../018-libssl1.1_1.1.1k-1_i386.deb ... Unpacking libssl1.1:i386 (1.1.1k-1) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../019-libkrb5-3_1.18.3-5_i386.deb ... Unpacking libkrb5-3:i386 (1.18.3-5) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../020-libgssapi-krb5-2_1.18.3-5_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.18.3-5) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../021-libtirpc3_1.3.1-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.1-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../022-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../023-libtirpc-dev_1.3.1-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../024-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../025-libc6-dev_2.31-12_i386.deb ... Unpacking libc6-dev:i386 (2.31-12) ... Selecting previously unselected package comerr-dev:i386. Preparing to unpack .../026-comerr-dev_2.1-1.46.2-2_i386.deb ... Unpacking comerr-dev:i386 (2.1-1.46.2-2) ... Selecting previously unselected package gcc-10-i686-linux-gnu-base:arm64. Preparing to unpack .../027-gcc-10-i686-linux-gnu-base_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-i686-linux-gnu-base:arm64 (10.2.1-6cross1) ... Selecting previously unselected package cpp-10-i686-linux-gnu. Preparing to unpack .../028-cpp-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking cpp-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../029-cpp-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../030-cross-config_2.6.18+nmu1_all.deb ... Unpacking cross-config (2.6.18+nmu1) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../031-binutils-i686-linux-gnu_2.35.2-2_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.35.2-2) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../032-gcc-10-cross-base_10.2.1-6cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-6cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../033-libc6-i386-cross_2.31-9cross4_all.deb ... Unpacking libc6-i386-cross (2.31-9cross4) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../034-libgcc-s1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-s1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../035-libgomp1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgomp1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../036-libitm1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libitm1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../037-libatomic1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libatomic1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libasan6-i386-cross. Preparing to unpack .../038-libasan6-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libasan6-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../039-libstdc++6-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++6-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../040-libubsan1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libubsan1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../041-libquadmath0-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libquadmath0-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libgcc-10-dev-i386-cross. Preparing to unpack .../042-libgcc-10-dev-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-10-dev-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package gcc-10-i686-linux-gnu. Preparing to unpack .../043-gcc-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../044-gcc-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../045-linux-libc-dev-i386-cross_5.10.13-1cross4_all.deb ... Unpacking linux-libc-dev-i386-cross (5.10.13-1cross4) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../046-libc6-dev-i386-cross_2.31-9cross4_all.deb ... Unpacking libc6-dev-i386-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++-10-dev-i386-cross. Preparing to unpack .../047-libstdc++-10-dev-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++-10-dev-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package g++-10-i686-linux-gnu. Preparing to unpack .../048-g++-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking g++-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../049-g++-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../050-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../051-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../052-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../053-libxml2_2.9.10+dfsg-6.7_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../054-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../055-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../056-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../057-libxml-libxml-perl_2.0134+dfsg-2+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../058-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../059-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../060-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../061-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../062-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../063-libdebian-dpkgcross-perl_2.6.18+nmu1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../064-dpkg-cross_2.6.18+nmu1_all.deb ... Unpacking dpkg-cross (2.6.18+nmu1) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../065-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../066-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../067-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../068-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../069-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../070-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../071-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../072-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../073-libelf1_0.183-3_arm64.deb ... Unpacking libelf1:arm64 (0.183-3) ... Selecting previously unselected package dwz. Preparing to unpack .../074-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../075-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../076-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../077-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../078-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../079-dh-apparmor_2.13.6-10_all.deb ... Unpacking dh-apparmor (2.13.6-10) ... Selecting previously unselected package libffi7:i386. Preparing to unpack .../080-libffi7_3.3-6_i386.deb ... Unpacking libffi7:i386 (3.3-6) ... Selecting previously unselected package libblkid1:i386. Preparing to unpack .../081-libblkid1_2.36.1-7_i386.deb ... Unpacking libblkid1:i386 (2.36.1-7) ... Selecting previously unselected package libpcre2-8-0:i386. Preparing to unpack .../082-libpcre2-8-0_10.36-2_i386.deb ... Unpacking libpcre2-8-0:i386 (10.36-2) ... Selecting previously unselected package libselinux1:i386. Preparing to unpack .../083-libselinux1_3.1-3_i386.deb ... Unpacking libselinux1:i386 (3.1-3) ... Selecting previously unselected package libmount1:i386. Preparing to unpack .../084-libmount1_2.36.1-7_i386.deb ... Unpacking libmount1:i386 (2.36.1-7) ... Selecting previously unselected package libpcre3:i386. Preparing to unpack .../085-libpcre3_2%3a8.39-13_i386.deb ... Unpacking libpcre3:i386 (2:8.39-13) ... Selecting previously unselected package zlib1g:i386. Preparing to unpack .../086-zlib1g_1%3a1.2.11.dfsg-2_i386.deb ... Unpacking zlib1g:i386 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../087-libglib2.0-0_2.66.8-1_i386.deb ... Unpacking libglib2.0-0:i386 (2.66.8-1) ... Selecting previously unselected package libgirepository-1.0-1:i386. Preparing to unpack .../088-libgirepository-1.0-1_1.66.1-1+b1_i386.deb ... Unpacking libgirepository-1.0-1:i386 (1.66.1-1+b1) ... Selecting previously unselected package gir1.2-glib-2.0:i386. Preparing to unpack .../089-gir1.2-glib-2.0_1.66.1-1+b1_i386.deb ... Unpacking gir1.2-glib-2.0:i386 (1.66.1-1+b1) ... Selecting previously unselected package libgmp10:i386. Preparing to unpack .../090-libgmp10_2%3a6.2.1+dfsg-1_i386.deb ... Unpacking libgmp10:i386 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libnettle8:i386. Preparing to unpack .../091-libnettle8_3.7.3-1_i386.deb ... Unpacking libnettle8:i386 (3.7.3-1) ... Selecting previously unselected package libhogweed6:i386. Preparing to unpack .../092-libhogweed6_3.7.3-1_i386.deb ... Unpacking libhogweed6:i386 (3.7.3-1) ... Selecting previously unselected package libunistring2:i386. Preparing to unpack .../093-libunistring2_0.9.10-4_i386.deb ... Unpacking libunistring2:i386 (0.9.10-4) ... Selecting previously unselected package libidn2-0:i386. Preparing to unpack .../094-libidn2-0_2.3.0-5_i386.deb ... Unpacking libidn2-0:i386 (2.3.0-5) ... Selecting previously unselected package libp11-kit0:i386. Preparing to unpack .../095-libp11-kit0_0.23.22-1_i386.deb ... Unpacking libp11-kit0:i386 (0.23.22-1) ... Selecting previously unselected package libtasn1-6:i386. Preparing to unpack .../096-libtasn1-6_4.16.0-2_i386.deb ... Unpacking libtasn1-6:i386 (4.16.0-2) ... Selecting previously unselected package libgnutls30:i386. Preparing to unpack .../097-libgnutls30_3.7.1-5_i386.deb ... Unpacking libgnutls30:i386 (3.7.1-5) ... Selecting previously unselected package libudev1:i386. Preparing to unpack .../098-libudev1_247.3-5_i386.deb ... Unpacking libudev1:i386 (247.3-5) ... Selecting previously unselected package libuuid1:i386. Preparing to unpack .../099-libuuid1_2.36.1-7_i386.deb ... Unpacking libuuid1:i386 (2.36.1-7) ... Selecting previously unselected package libnm0:i386. Preparing to unpack .../100-libnm0_1.30.0-2_i386.deb ... Unpacking libnm0:i386 (1.30.0-2) ... Selecting previously unselected package gir1.2-nm-1.0:i386. Preparing to unpack .../101-gir1.2-nm-1.0_1.30.0-2_i386.deb ... Unpacking gir1.2-nm-1.0:i386 (1.30.0-2) ... Selecting previously unselected package gperf. Preparing to unpack .../102-gperf_3.1-1_arm64.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../103-icu-devtools_67.1-7_arm64.deb ... Unpacking icu-devtools (67.1-7) ... Selecting previously unselected package libgssrpc4:i386. Preparing to unpack .../104-libgssrpc4_1.18.3-5_i386.deb ... Unpacking libgssrpc4:i386 (1.18.3-5) ... Selecting previously unselected package libkdb5-10:i386. Preparing to unpack .../105-libkdb5-10_1.18.3-5_i386.deb ... Unpacking libkdb5-10:i386 (1.18.3-5) ... Selecting previously unselected package libkadm5srv-mit12:i386. Preparing to unpack .../106-libkadm5srv-mit12_1.18.3-5_i386.deb ... Unpacking libkadm5srv-mit12:i386 (1.18.3-5) ... Selecting previously unselected package libkadm5clnt-mit12:i386. Preparing to unpack .../107-libkadm5clnt-mit12_1.18.3-5_i386.deb ... Unpacking libkadm5clnt-mit12:i386 (1.18.3-5) ... Selecting previously unselected package krb5-multidev:i386. Preparing to unpack .../108-krb5-multidev_1.18.3-5_i386.deb ... Unpacking krb5-multidev:i386 (1.18.3-5) ... Selecting previously unselected package libasan6:i386. Preparing to unpack .../109-libasan6_10.2.1-6_i386.deb ... Unpacking libasan6:i386 (10.2.1-6) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../110-libatomic1_10.2.1-6_i386.deb ... Unpacking libatomic1:i386 (10.2.1-6) ... Selecting previously unselected package libcap-ng0:i386. Preparing to unpack .../111-libcap-ng0_0.7.9-2.2+b1_i386.deb ... Unpacking libcap-ng0:i386 (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit1:i386. Preparing to unpack .../112-libaudit1_1%3a3.0-2_i386.deb ... Unpacking libaudit1:i386 (1:3.0-2) ... Selecting previously unselected package uuid-dev:i386. Preparing to unpack .../113-uuid-dev_2.36.1-7_i386.deb ... Unpacking uuid-dev:i386 (2.36.1-7) ... Selecting previously unselected package libblkid-dev:i386. Preparing to unpack .../114-libblkid-dev_2.36.1-7_i386.deb ... Unpacking libblkid-dev:i386 (2.36.1-7) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../115-libbrotli1_1.0.9-2+b2_i386.deb ... Unpacking libbrotli1:i386 (1.0.9-2+b2) ... Selecting previously unselected package libcap2:i386. Preparing to unpack .../116-libcap2_1%3a2.44-1_i386.deb ... Unpacking libcap2:i386 (1:2.44-1) ... Selecting previously unselected package libcap-dev:i386. Preparing to unpack .../117-libcap-dev_1%3a2.44-1_i386.deb ... Unpacking libcap-dev:i386 (1:2.44-1) ... Selecting previously unselected package libdb5.3:i386. Preparing to unpack .../118-libdb5.3_5.3.28+dfsg1-0.8_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../119-libsasl2-modules-db_2.1.27+dfsg-2.1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../120-libsasl2-2_2.1.27+dfsg-2.1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:i386. Preparing to unpack .../121-libldap-2.4-2_2.4.57+dfsg-3_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.57+dfsg-3) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../122-libnghttp2-14_1.43.0-1_i386.deb ... Unpacking libnghttp2-14:i386 (1.43.0-1) ... Selecting previously unselected package libpsl5:i386. Preparing to unpack .../123-libpsl5_0.21.0-1.2_i386.deb ... Unpacking libpsl5:i386 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../124-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:i386. Preparing to unpack .../125-libssh2-1_1.9.0-3_i386.deb ... Unpacking libssh2-1:i386 (1.9.0-3) ... Selecting previously unselected package libcurl4:i386. Preparing to unpack .../126-libcurl4_7.74.0-1.3+b1_i386.deb ... Unpacking libcurl4:i386 (7.74.0-1.3+b1) ... Selecting previously unselected package libcurl4-openssl-dev:i386. Preparing to unpack .../127-libcurl4-openssl-dev_7.74.0-1.3+b1_i386.deb ... Unpacking libcurl4-openssl-dev:i386 (7.74.0-1.3+b1) ... Selecting previously unselected package libffi-dev:i386. Preparing to unpack .../128-libffi-dev_3.3-6_i386.deb ... Unpacking libffi-dev:i386 (3.3-6) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../129-libgomp1_10.2.1-6_i386.deb ... Unpacking libgomp1:i386 (10.2.1-6) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../130-libitm1_10.2.1-6_i386.deb ... Unpacking libitm1:i386 (10.2.1-6) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../131-libstdc++6_10.2.1-6_i386.deb ... Unpacking libstdc++6:i386 (10.2.1-6) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../132-libubsan1_10.2.1-6_i386.deb ... Unpacking libubsan1:i386 (10.2.1-6) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../133-libquadmath0_10.2.1-6_i386.deb ... Unpacking libquadmath0:i386 (10.2.1-6) ... Selecting previously unselected package libgcc-10-dev:i386. Preparing to unpack .../134-libgcc-10-dev_10.2.1-6_i386.deb ... Unpacking libgcc-10-dev:i386 (10.2.1-6) ... Selecting previously unselected package libgpg-error-dev:i386. Preparing to unpack .../135-libgpg-error-dev_1.38-2_i386.deb ... Unpacking libgpg-error-dev:i386 (1.38-2) ... Selecting previously unselected package libgcrypt20-dev:i386. Preparing to unpack .../136-libgcrypt20-dev_1.8.7-6_i386.deb ... Unpacking libgcrypt20-dev:i386 (1.8.7-6) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../137-libglib2.0-0_2.66.8-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.66.8-1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../138-libglib2.0-data_2.66.8-1_all.deb ... Unpacking libglib2.0-data (2.66.8-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../139-libglib2.0-bin_2.66.8-1_arm64.deb ... Unpacking libglib2.0-bin (2.66.8-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../140-python3-lib2to3_3.9.2-1_all.deb ... Unpacking python3-lib2to3 (3.9.2-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../141-python3-distutils_3.9.2-1_all.deb ... Unpacking python3-distutils (3.9.2-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../142-libglib2.0-dev-bin_2.66.8-1_arm64.deb ... Unpacking libglib2.0-dev-bin (2.66.8-1) ... Selecting previously unselected package libsepol1:i386. Preparing to unpack .../143-libsepol1_3.1-1_i386.deb ... Unpacking libsepol1:i386 (3.1-1) ... Selecting previously unselected package libsepol1-dev:i386. Preparing to unpack .../144-libsepol1-dev_3.1-1_i386.deb ... Unpacking libsepol1-dev:i386 (3.1-1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../145-libpcre2-16-0_10.36-2_i386.deb ... Unpacking libpcre2-16-0:i386 (10.36-2) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../146-libpcre2-32-0_10.36-2_i386.deb ... Unpacking libpcre2-32-0:i386 (10.36-2) ... Selecting previously unselected package libpcre2-posix2:i386. Preparing to unpack .../147-libpcre2-posix2_10.36-2_i386.deb ... Unpacking libpcre2-posix2:i386 (10.36-2) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../148-libpcre2-dev_10.36-2_i386.deb ... Unpacking libpcre2-dev:i386 (10.36-2) ... Selecting previously unselected package libselinux1-dev:i386. Preparing to unpack .../149-libselinux1-dev_3.1-3_i386.deb ... Unpacking libselinux1-dev:i386 (3.1-3) ... Selecting previously unselected package libmount-dev:i386. Preparing to unpack .../150-libmount-dev_2.36.1-7_i386.deb ... Unpacking libmount-dev:i386 (2.36.1-7) ... Selecting previously unselected package libpcre16-3:i386. Preparing to unpack .../151-libpcre16-3_2%3a8.39-13_i386.deb ... Unpacking libpcre16-3:i386 (2:8.39-13) ... Selecting previously unselected package libpcre32-3:i386. Preparing to unpack .../152-libpcre32-3_2%3a8.39-13_i386.deb ... Unpacking libpcre32-3:i386 (2:8.39-13) ... Selecting previously unselected package libpcrecpp0v5:i386. Preparing to unpack .../153-libpcrecpp0v5_2%3a8.39-13_i386.deb ... Unpacking libpcrecpp0v5:i386 (2:8.39-13) ... Selecting previously unselected package libpcre3-dev:i386. Preparing to unpack .../154-libpcre3-dev_2%3a8.39-13_i386.deb ... Unpacking libpcre3-dev:i386 (2:8.39-13) ... Selecting previously unselected package pkg-config. Preparing to unpack .../155-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../156-zlib1g-dev_1%3a1.2.11.dfsg-2_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:i386. Preparing to unpack .../157-libglib2.0-dev_2.66.8-1_i386.deb ... Unpacking libglib2.0-dev:i386 (2.66.8-1) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../158-libgmpxx4ldbl_2%3a6.2.1+dfsg-1_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../159-libgmp-dev_2%3a6.2.1+dfsg-1_i386.deb ... Unpacking libgmp-dev:i386 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libgmp3-dev:i386. Preparing to unpack .../160-libgmp3-dev_2%3a6.2.1+dfsg-1_i386.deb ... Unpacking libgmp3-dev:i386 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libicu67:i386. Preparing to unpack .../161-libicu67_67.1-7_i386.deb ... Unpacking libicu67:i386 (67.1-7) ... Selecting previously unselected package libicu-dev:i386. Preparing to unpack .../162-libicu-dev_67.1-7_i386.deb ... Unpacking libicu-dev:i386 (67.1-7) ... Selecting previously unselected package libip4tc2:i386. Preparing to unpack .../163-libip4tc2_1.8.7-1_i386.deb ... Unpacking libip4tc2:i386 (1.8.7-1) ... Selecting previously unselected package libip4tc-dev:i386. Preparing to unpack .../164-libip4tc-dev_1.8.7-1_i386.deb ... Unpacking libip4tc-dev:i386 (1.8.7-1) ... Selecting previously unselected package libip6tc2:i386. Preparing to unpack .../165-libip6tc2_1.8.7-1_i386.deb ... Unpacking libip6tc2:i386 (1.8.7-1) ... Selecting previously unselected package libip6tc-dev:i386. Preparing to unpack .../166-libip6tc-dev_1.8.7-1_i386.deb ... Unpacking libip6tc-dev:i386 (1.8.7-1) ... Selecting previously unselected package libiptc-dev:i386. Preparing to unpack .../167-libiptc-dev_1.8.7-1_i386.deb ... Unpacking libiptc-dev:i386 (1.8.7-1) ... Selecting previously unselected package libkrb5-dev:i386. Preparing to unpack .../168-libkrb5-dev_1.18.3-5_i386.deb ... Unpacking libkrb5-dev:i386 (1.18.3-5) ... Selecting previously unselected package libldap2-dev:i386. Preparing to unpack .../169-libldap2-dev_2.4.57+dfsg-3_i386.deb ... Unpacking libldap2-dev:i386 (2.4.57+dfsg-3) ... Selecting previously unselected package libnm-dev:i386. Preparing to unpack .../170-libnm-dev_1.30.0-2_i386.deb ... Unpacking libnm-dev:i386 (1.30.0-2) ... Selecting previously unselected package libpam0g:i386. Preparing to unpack .../171-libpam0g_1.4.0-7_i386.deb ... Unpacking libpam0g:i386 (1.4.0-7) ... Selecting previously unselected package libpam0g-dev:i386. Preparing to unpack .../172-libpam0g-dev_1.4.0-7_i386.deb ... Unpacking libpam0g-dev:i386 (1.4.0-7) ... Selecting previously unselected package libsqlite3-0:i386. Preparing to unpack .../173-libsqlite3-0_3.34.1-3_i386.deb ... Unpacking libsqlite3-0:i386 (3.34.1-3) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../174-libsqlite3-dev_3.34.1-3_i386.deb ... Unpacking libsqlite3-dev:i386 (3.34.1-3) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../175-libssl-dev_1.1.1k-1_i386.deb ... Unpacking libssl-dev:i386 (1.1.1k-1) ... Selecting previously unselected package libstdc++-10-dev:i386. Preparing to unpack .../176-libstdc++-10-dev_10.2.1-6_i386.deb ... Unpacking libstdc++-10-dev:i386 (10.2.1-6) ... Selecting previously unselected package libsystemd-dev:i386. Preparing to unpack .../177-libsystemd-dev_247.3-5_i386.deb ... Unpacking libsystemd-dev:i386 (247.3-5) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../178-libxml2_2.9.10+dfsg-6.7_i386.deb ... Unpacking libxml2:i386 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libxml2-dev:i386. Preparing to unpack .../179-libxml2-dev_2.9.10+dfsg-6.7_i386.deb ... Unpacking libxml2-dev:i386 (2.9.10+dfsg-6.7) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../180-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:arm64 (1.8.7-1) ... Setting up libip4tc2:i386 (1.8.7-1) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libkeyutils1:i386 (1.6.1-2) ... Setting up libapparmor1:arm64 (2.13.6-10) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpcre16-3:i386 (2:8.39-13) ... Setting up libicu67:arm64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:i386 (1.8.7-1) ... Setting up libglib2.0-0:arm64 (2.66.8-1) ... No schema files found: doing nothing. Setting up libssl1.1:i386 (1.1.1k-1) ... Setting up libargon2-1:arm64 (0~20171227-0.2) ... Setting up binutils-i686-linux-gnu (2.35.2-2) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libbrotli1:i386 (1.0.9-2+b2) ... Setting up libsqlite3-0:arm64 (3.34.1-3) ... Setting up libsqlite3-0:i386 (3.34.1-3) ... Setting up libffi7:i386 (3.3-6) ... Setting up libnghttp2-14:i386 (1.43.0-1) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up libunistring2:i386 (0.9.10-4) ... Setting up linux-libc-dev:i386 (5.10.46-1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-4) ... Setting up zlib1g:i386 (1:1.2.11.dfsg-2) ... Setting up libidn2-0:i386 (2.3.0-5) ... Setting up libcom-err2:i386 (1.46.2-2) ... Setting up file (1:5.39-3) ... Setting up libgomp1:i386 (10.2.1-6) ... Setting up libffi-dev:i386 (3.3-6) ... Setting up libyaml-perl (1.30-1) ... Setting up gperf (3.1-1) ... Setting up libpcre2-16-0:i386 (10.36-2) ... Setting up libsystemd0:i386 (247.3-5) ... Setting up libcap2:arm64 (1:2.44-1) ... Setting up libcap2:i386 (1:2.44-1) ... Setting up libasan6:i386 (10.2.1-6) ... Setting up libkrb5support0:i386 (1.18.3-5) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libpcre3:i386 (2:8.39-13) ... Setting up libcap-ng0:i386 (0.7.9-2.2+b1) ... Setting up linux-libc-dev-i386-cross (5.10.13-1cross4) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libpcre2-32-0:i386 (10.36-2) ... Setting up libip4tc-dev:i386 (1.8.7-1) ... Setting up libglib2.0-data (2.66.8-1) ... Setting up cross-config (2.6.18+nmu1) ... Setting up libnettle8:i386 (3.7.3-1) ... Setting up libgpg-error-dev:i386 (1.38-2) ... Setting up libgmp10:i386 (2:6.2.1+dfsg-1) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up libquadmath0:i386 (10.2.1-6) ... Setting up libp11-kit0:i386 (0.23.22-1) ... Setting up libaudit1:i386 (1:3.0-2) ... Setting up libssl-dev:i386 (1.1.1k-1) ... Setting up libpcre32-3:i386 (2:8.39-13) ... Setting up libatomic1:i386 (10.2.1-6) ... Setting up libuuid1:i386 (2.36.1-7) ... Setting up autopoint (0.21-4) ... Setting up icu-devtools (67.1-7) ... Setting up pkg-config (0.29.2-1) ... Setting up libpcre2-8-0:i386 (10.36-2) ... Setting up libncursesw6:arm64 (6.2+20201114-2) ... Setting up libk5crypto3:i386 (1.18.3-5) ... Setting up gcc-10-cross-base (10.2.1-6cross1) ... Setting up libudev1:i386 (247.3-5) ... Setting up libsepol1:i386 (3.1-1) ... Setting up sensible-utils (0.0.14) ... Setting up libcrypt-dev:i386 (1:4.4.18-4) ... Setting up libip6tc-dev:i386 (1.8.7-1) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libmpdec3:arm64 (2.5.1-2) ... Setting up libtasn1-6:i386 (4.16.0-2) ... Setting up libc6-i386-cross (2.31-9cross4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libssh2-1:i386 (1.9.0-3) ... Setting up libkrb5-3:i386 (1.18.3-5) ... Setting up gcc-10-i686-linux-gnu-base:arm64 (10.2.1-6cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libcap-dev:i386 (1:2.44-1) ... Setting up dh-apparmor (2.13.6-10) ... Setting up libquadmath0-i386-cross (10.2.1-6cross1) ... Setting up libelf1:arm64 (0.183-3) ... Setting up libjson-c5:arm64 (0.15-2) ... Setting up readline-common (8.1-2) ... Setting up libdb5.3:i386 (5.3.28+dfsg1-0.8) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.7) ... Setting up libblkid1:i386 (2.36.1-7) ... Setting up libstdc++6:i386 (10.2.1-6) ... Setting up libsystemd-dev:i386 (247.3-5) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up libitm1:i386 (10.2.1-6) ... Setting up libkmod2:arm64 (28-1) ... Setting up libpcrecpp0v5:i386 (2:8.39-13) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libpsl5:i386 (0.21.0-1.2) ... Setting up gettext (0.21-4) ... Setting up libhogweed6:i386 (3.7.3-1) ... Setting up libicu67:i386 (67.1-7) ... Setting up libtool (2.4.6-15) ... Setting up libatomic1-i386-cross (10.2.1-6cross1) ... Setting up libreadline8:arm64 (8.1-2) ... Setting up libsepol1-dev:i386 (3.1-1) ... Setting up libglib2.0-bin (2.66.8-1) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-i386-cross (10.2.1-6cross1) ... Setting up libc6-dev-i386-cross (2.31-9cross4) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libsasl2-modules-db:i386 (2.1.27+dfsg-2.1) ... Setting up libgcc-s1-i386-cross (10.2.1-6cross1) ... Setting up libselinux1:i386 (3.1-3) ... Setting up libasan6-i386-cross (10.2.1-6cross1) ... Setting up libgnutls30:i386 (3.7.1-5) ... Setting up libgmpxx4ldbl:i386 (2:6.2.1+dfsg-1) ... Setting up libpam0g:i386 (1.4.0-7) ... Setting up cpp-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libitm1-i386-cross (10.2.1-6cross1) ... Setting up libgssapi-krb5-2:i386 (1.18.3-5) ... Setting up libiptc-dev:i386 (1.8.7-1) ... Setting up ucf (3.0043) ... Setting up libpcre2-posix2:i386 (10.36-2) ... Setting up libsasl2-2:i386 (2.1.27+dfsg-2.1) ... Setting up autoconf (2.69-14) ... Setting up libubsan1:i386 (10.2.1-6) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up libmount1:i386 (2.36.1-7) ... Setting up bison (2:3.7.6+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up cpp-i686-linux-gnu (4:10.2.1-1) ... Setting up libxml2:i386 (2.9.10+dfsg-6.7) ... Setting up libpython3.9-stdlib:arm64 (3.9.2-1) ... Setting up libpython3-stdlib:arm64 (3.9.2-3) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:i386 (1.3.1-1) ... Setting up flex (2.6.4-8) ... Setting up libgmp-dev:i386 (2:6.2.1+dfsg-1) ... Setting up libglib2.0-0:i386 (2.66.8-1) ... /var/lib/dpkg/info/libglib2.0-0:i386.postinst: 62: /usr/lib/i386-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:i386.postinst: 65: /usr/lib/i386-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up po-debconf (1.0.21+nmu1) ... Setting up libgcc-10-dev:i386 (10.2.1-6) ... Setting up libldap-2.4-2:i386 (2.4.57+dfsg-3) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++6-i386-cross (10.2.1-6cross1) ... Setting up libldap2-dev:i386 (2.4.57+dfsg-3) ... Setting up dh-autoreconf (20) ... Setting up libgssrpc4:i386 (1.18.3-5) ... Setting up libtirpc-dev:i386 (1.3.1-1) ... Setting up libnm0:i386 (1.30.0-2) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libnsl2:i386 (1.3.0-2) ... Setting up libgmp3-dev:i386 (2:6.2.1+dfsg-1) ... Setting up libcurl4:i386 (7.74.0-1.3+b1) ... Setting up libgirepository-1.0-1:i386 (1.66.1-1+b1) ... Setting up python3.9 (3.9.2-1) ... Setting up libkadm5clnt-mit12:i386 (1.18.3-5) ... Setting up libkdb5-10:i386 (1.18.3-5) ... Setting up debhelper (13.3.4) ... Setting up python3 (3.9.2-3) ... Setting up libubsan1-i386-cross (10.2.1-6cross1) ... Setting up libgcc-10-dev-i386-cross (10.2.1-6cross1) ... Setting up libcurl4-openssl-dev:i386 (7.74.0-1.3+b1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gir1.2-glib-2.0:i386 (1.66.1-1+b1) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libkadm5srv-mit12:i386 (1.18.3-5) ... Setting up libc6-dev:i386 (2.31-12) ... Setting up gir1.2-nm-1.0:i386 (1.30.0-2) ... Setting up python3-lib2to3 (3.9.2-1) ... Setting up libicu-dev:i386 (67.1-7) ... Setting up python3-distutils (3.9.2-1) ... Setting up libglib2.0-dev-bin (2.66.8-1) ... Setting up libstdc++-10-dev-i386-cross (10.2.1-6cross1) ... Setting up libstdc++-10-dev:i386 (10.2.1-6) ... Setting up libpcre2-dev:i386 (10.36-2) ... Setting up libpam0g-dev:i386 (1.4.0-7) ... Setting up libselinux1-dev:i386 (3.1-3) ... Setting up libpcre3-dev:i386 (2:8.39-13) ... Setting up gcc-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libxml2-dev:i386 (2.9.10+dfsg-6.7) ... Setting up libgcrypt20-dev:i386 (1.8.7-6) ... Setting up libsqlite3-dev:i386 (3.34.1-3) ... Setting up uuid-dev:i386 (2.36.1-7) ... Setting up comerr-dev:i386 (2.1-1.46.2-2) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2) ... Setting up gcc-i686-linux-gnu (4:10.2.1-1) ... Setting up g++-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu1) ... Setting up krb5-multidev:i386 (1.18.3-5) ... Setting up g++-i686-linux-gnu (4:10.2.1-1) ... Setting up libblkid-dev:i386 (2.36.1-7) ... Setting up libkrb5-dev:i386 (1.18.3-5) ... Setting up libmount-dev:i386 (2.36.1-7) ... Setting up dpkg-cross (2.6.18+nmu1) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libglib2.0-dev:i386 (2.66.8-1) ... Setting up libnm-dev:i386 (1.30.0-2) ... Setting up systemd-timesyncd (247.3-5) ... Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Setting up libdevmapper1.02.1:arm64 (2:1.02.175-2.1) ... Setting up dmsetup (2:1.02.175-2.1) ... Setting up libcryptsetup12:arm64 (2:2.3.5-1) ... Setting up systemd (247.3-5) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.31-12) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.35.2-2 dpkg-dev_1.20.9 g++-10_10.2.1-6 gcc-10_10.2.1-6 libc6-dev_2.31-12 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-i386-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-i386-cross_10.2.1-6cross1 linux-libc-dev_5.10.46-1 Package versions: adduser_3.118 apt_2.2.4 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1 base-passwd_3.5.50 bash_5.1-3 binutils_2.35.2-2 binutils-aarch64-linux-gnu_2.35.2-2 binutils-common_2.35.2-2 binutils-i686-linux-gnu_2.35.2-2 bison_2:3.7.6+dfsg-1 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 comerr-dev_2.1-1.46.2-2 coreutils_8.32-4 cpp_4:10.2.1-1 cpp-10_10.2.1-6 cpp-10-i686-linux-gnu_10.2.1-6cross1 cpp-i686-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu1 crossbuild-essential-i386_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.3.4 debian-archive-keyring_2021.1.1 debianutils_4.11.2 dh-apparmor_2.13.6-10 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dmsetup_2:1.02.175-2.1 dpkg_1.20.9 dpkg-cross_2.6.18+nmu1 dpkg-dev_1.20.9 dwz_0.14-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 flex_2.6.4-8 g++_4:10.2.1-1 g++-10_10.2.1-6 g++-10-i686-linux-gnu_10.2.1-6cross1 g++-i686-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.2.1-6 gcc-10-base_10.2.1-6 gcc-10-cross-base_10.2.1-6cross1 gcc-10-i686-linux-gnu_10.2.1-6cross1 gcc-10-i686-linux-gnu-base_10.2.1-6cross1 gcc-i686-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gir1.2-glib-2.0_1.66.1-1+b1 gir1.2-nm-1.0_1.30.0-2 gperf_3.1-1 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 icu-devtools_67.1-7 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.18.3-5 libacl1_2.2.53-10 libapparmor1_2.13.6-10 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan6_10.2.1-6 libasan6-i386-cross_10.2.1-6cross1 libatomic1_10.2.1-6 libatomic1-i386-cross_10.2.1-6cross1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2 libblkid-dev_2.36.1-7 libblkid1_2.36.1-7 libbrotli1_1.0.9-2+b2 libbz2-1.0_1.0.8-4 libc-bin_2.31-12 libc-dev-bin_2.31-12 libc6_2.31-12 libc6-dev_2.31-12 libc6-dev-i386-cross_2.31-9cross4 libc6-i386-cross_2.31-9cross4 libcap-dev_1:2.44-1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_10.2.1-6 libcom-err2_1.46.2-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libcryptsetup12_2:2.3.5-1 libctf-nobfd0_2.35.2-2 libctf0_2.35.2-2 libcurl4_7.74.0-1.3+b1 libcurl4-openssl-dev_7.74.0-1.3+b1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.259 libdebhelper-perl_13.3.4 libdebian-dpkgcross-perl_2.6.18+nmu1 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.20.9 libelf1_0.183-3 libexpat1_2.2.10-2 libfakeroot_1.25.3-1.1 libffi-dev_3.3-6 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.1-6 libgcc-10-dev-i386-cross_10.2.1-6cross1 libgcc-s1_10.2.1-6 libgcc-s1-i386-cross_10.2.1-6cross1 libgcrypt20_1.8.7-6 libgcrypt20-dev_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgirepository-1.0-1_1.66.1-1+b1 libglib2.0-0_2.66.8-1 libglib2.0-bin_2.66.8-1 libglib2.0-data_2.66.8-1 libglib2.0-dev_2.66.8-1 libglib2.0-dev-bin_2.66.8-1 libgmp-dev_2:6.2.1+dfsg-1 libgmp10_2:6.2.1+dfsg-1 libgmp3-dev_2:6.2.1+dfsg-1 libgmpxx4ldbl_2:6.2.1+dfsg-1 libgnutls30_3.7.1-5 libgomp1_10.2.1-6 libgomp1-i386-cross_10.2.1-6cross1 libgpg-error-dev_1.38-2 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libgssrpc4_1.18.3-5 libhogweed6_3.7.3-1 libicu-dev_67.1-7 libicu67_67.1-7 libidn2-0_2.3.0-5 libio-string-perl_1.08-3.1 libip4tc-dev_1.8.7-1 libip4tc2_1.8.7-1 libip6tc-dev_1.8.7-1 libip6tc2_1.8.7-1 libiptc-dev_1.8.7-1 libisl23_0.23-1 libitm1_10.2.1-6 libitm1-i386-cross_10.2.1-6cross1 libjson-c5_0.15-2 libk5crypto3_1.18.3-5 libkadm5clnt-mit12_1.18.3-5 libkadm5srv-mit12_1.18.3-5 libkdb5-10_1.18.3-5 libkeyutils1_1.6.1-2 libkmod2_28-1 libkrb5-3_1.18.3-5 libkrb5-dev_1.18.3-5 libkrb5support0_1.18.3-5 libldap-2.4-2_2.4.57+dfsg-3 libldap2-dev_2.4.57+dfsg-3 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-6 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount-dev_2.36.1-7 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnm-dev_1.30.0-2 libnm0_1.30.0-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-7 libpam-modules-bin_1.4.0-7 libpam-runtime_1.4.0-7 libpam0g_1.4.0-7 libpam0g-dev_1.4.0-7 libpcre16-3_2:8.39-13 libpcre2-16-0_10.36-2 libpcre2-32-0_10.36-2 libpcre2-8-0_10.36-2 libpcre2-dev_10.36-2 libpcre2-posix2_10.36-2 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libpsl5_0.21.0-1.2 libpython3-stdlib_3.9.2-3 libpython3.9-minimal_3.9.2-1 libpython3.9-stdlib_3.9.2-1 libquadmath0_10.2.1-6 libquadmath0-i386-cross_10.2.1-6cross1 libreadline8_8.1-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1 libselinux1_3.1-3 libselinux1-dev_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libsqlite3-dev_3.34.1-3 libssh2-1_1.9.0-3 libssl-dev_1.1.1k-1 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-i386-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-i386-cross_10.2.1-6cross1 libsub-override-perl_0.09-2 libsystemd-dev_247.3-5 libsystemd0_247.3-5 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6 libubsan1_10.2.1-6 libubsan1-i386-cross_10.2.1-6cross1 libuchardet0_0.0.7-1 libudev1_247.3-5 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.7 libxml2-dev_2.9.10+dfsg-6.7 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.46-1 linux-libc-dev-i386-cross_5.10.13-1cross4 login_1:4.8.1-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.32_5.32.1-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.2-3 python3-distutils_3.9.2-1 python3-lib2to3_3.9.2-1 python3-minimal_3.9.2-3 python3.9_3.9.2-1 python3.9-minimal_3.9.2-1 readline-common_8.1-2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 systemd_247.3-5 systemd-timesyncd_247.3-5 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.36.1-7 uuid-dev_2.36.1-7 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: strongswan Binary: strongswan, libstrongswan, libstrongswan-standard-plugins, libstrongswan-extra-plugins, libcharon-extauth-plugins, libcharon-extra-plugins, strongswan-starter, strongswan-libcharon, strongswan-charon, strongswan-nm, charon-cmd, strongswan-pki, strongswan-scepclient, strongswan-swanctl, charon-systemd Architecture: any all Version: 5.9.1-1 Maintainer: strongSwan Maintainers Uploaders: Yves-Alexis Perez Homepage: http://www.strongswan.org Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/debian/strongswan Vcs-Git: https://salsa.debian.org/debian/strongswan.git Testsuite: autopkgtest Build-Depends: bison, bzip2, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, libiptc-dev [linux-any], libcap-dev [linux-any], libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev [linux-any], libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev [linux-any], libtool, libxml2-dev, pkg-config, po-debconf, systemd [linux-any], tzdata Package-List: charon-cmd deb net optional arch=any charon-systemd deb net optional arch=linux-any libcharon-extauth-plugins deb net optional arch=any libcharon-extra-plugins deb net optional arch=any libstrongswan deb net optional arch=any libstrongswan-extra-plugins deb net optional arch=any libstrongswan-standard-plugins deb net optional arch=any strongswan deb net optional arch=all strongswan-charon deb net optional arch=any strongswan-libcharon deb net optional arch=any strongswan-nm deb net optional arch=linux-any strongswan-pki deb net optional arch=any strongswan-scepclient deb net optional arch=any strongswan-starter deb net optional arch=any strongswan-swanctl deb net optional arch=any Checksums-Sha1: dc6486571982ae5ce2ff26d3fc94443be1962f2e 4590867 strongswan_5.9.1.orig.tar.bz2 677e84ecbc0592d1d9d73b2755fdbb3792fe16eb 648 strongswan_5.9.1.orig.tar.bz2.asc 01b5d00029523d920e174073408de9ee237215e8 116768 strongswan_5.9.1-1.debian.tar.xz Checksums-Sha256: a337c9fb63d973b8440827755c784031648bf423b7114a04918b0b00fd42cafb 4590867 strongswan_5.9.1.orig.tar.bz2 1ace47734b67260ece386d9f8b2ac8833e9653149af08e87e23df6b7476cf409 648 strongswan_5.9.1.orig.tar.bz2.asc 5fe255a693cae266eab591c8d6196b1e957022d5791d23ccc31f44ee304a0802 116768 strongswan_5.9.1-1.debian.tar.xz Files: 1f4db969d072e120dc12d1c116a0f658 4590867 strongswan_5.9.1.orig.tar.bz2 78c643de42d150448942834502fcbe6b 648 strongswan_5.9.1.orig.tar.bz2.asc f95cb7c074c8ad52017184de9e3a167a 116768 strongswan_5.9.1-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAl+sNy0ACgkQ3rYcyPpX RFsVRQgAvjG2EtN61X7ZEg0EWWG2jzFkyBvjSOdOSCWt3aFFMt20cvNzTsCdYOJj TujmosG88lA8GJxmZ0wQ+/TF8jkj95n56r3kaa5cvWc2zNeHAPl3/w89Bw9CauNi aPysBTPi7mGNCRDEam1grgR7oQ0B1Nt50UnbtnQcIMy4kU7rb5bij+zKEtMQu+57 +kFnAh2+0JZ+VcnZCji1O00JGjVASSyB43u38yJSTI8g8aUDAW2cTYjCAdcUOtHu IIxaoGpM0S330HG5y7Btkh05N9W6NSTvFusVLmKFr4QaGjtZa0P/hq4Qsh9OuxEV iwsCtb0zl0VHytGYCd+6clJOYmwHIA== =5TkH -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.bpAOeLug/trustedkeys.kbx': General error gpgv: Signature made Wed Nov 11 19:10:37 2020 UTC gpgv: using RSA key F2F8B7E1081FA3CDF1DF9805DEB61CC8FA57445B gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.9.1-1.dsc dpkg-source: info: extracting strongswan in /<> dpkg-source: info: unpacking strongswan_5.9.1.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.9.1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying dont-load-kernel-libipsec-plugin-by-default.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-ff4e53bb-a643-4396-b478-84e6c4ec83cb SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.9.1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Yves-Alexis Perez dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 dpkg-source: info: using options from strongswan-5.9.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:369: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-padlock --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-chapoly --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-kernel-libipsec --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-fast --disable-des --enable-padlock --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '1002' is supported by ustar format... yes checking whether GID '1002' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to accept ISO C89... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of i686-linux-gnu-gcc... none checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking 32-bit host C ABI... yes checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... (cached) no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.9 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.9/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.9/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... unknown checking for pthread_condattr_setclock... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for chown... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... no checking for GCC __sync operations... no checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for libsystemd >= 209... yes checking for sd_listen_fds_with_names... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for gthread-2.0 libnm... yes checking for D-Bus policy directory... ${prefix}/share/dbus-1/system.d checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libip4tc... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking version from Git repository... 5.9.1 checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl libcharon: attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters libtnccs: tnc-tnccs libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashlist.lo collections/hashlist.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashlist.c -fPIC -DPIC -o collections/.libs/hashlist.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o credentials/certificates/certificate_printer.c: In function ‘print_x509’: credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ^ credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] 242 | fprintf(f, " %#B\n", &policy->oid); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character ‘R’ in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_crl’: credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character ‘B’ in format [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character ‘B’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ac’: credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] 457 | fprintf(f, "OID:%#B", &chunk); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(f, "%#B", &chunk); | ^~~~~ credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_ocsp_response’: credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character ‘B’ in format [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^ credentials/certificates/certificate_printer.c:524:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘chunk_t *’ [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | char * credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character ‘T’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character ‘N’ in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print_pubkey’: credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function ‘print’: credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character ‘T’ in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘time_t *’ {aka ‘long int *’} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ls credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character ‘T’ in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character ‘V’ in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character ‘T’ in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character ‘V’ in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character ‘V’ in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^ credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function ‘plugin_feature_get_string’: plugins/plugin_feature.c:287:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:31: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:303:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:23: warning: too many arguments for format [-Wformat-extra-args] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:310:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:23: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:23: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:23: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:23: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:353:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:353:23: warning: too many arguments for format [-Wformat-extra-args] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:361:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:23: warning: too many arguments for format [-Wformat-extra-args] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:369:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:23: warning: too many arguments for format [-Wformat-extra-args] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:377:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:23: warning: too many arguments for format [-Wformat-extra-args] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:385:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:23: warning: too many arguments for format [-Wformat-extra-args] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:393:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:402:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:402:25: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:402:20: warning: too many arguments for format [-Wformat-extra-args] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:408:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:20: warning: too many arguments for format [-Wformat-extra-args] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:415:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:23: warning: too many arguments for format [-Wformat-extra-args] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:422:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:429:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:429:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:429:23: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:437:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:437:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:437:23: warning: too many arguments for format [-Wformat-extra-args] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c: In function ‘cpu_feature_get_all’: utils/cpu_feature.c:111:39: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4n utils/cpu_feature.c:111:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4n utils/cpu_feature.c:111:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘u_int *’ {aka ‘unsigned int *’} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4n /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c: In function ‘dntoa’: utils/identification.c:336:36: warning: unknown conversion type character ‘B’ in format [-Wformat=] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^ utils/identification.c:336:33: warning: too many arguments for format [-Wformat-extra-args] 336 | written = snprintf(buf, len, "%#B=", &oid_data); | ^~~~~~ utils/identification.c:380:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] 380 | snprintf(buf, len, ""); | ^~ utils/identification.c: In function ‘identification_printf_hook’: utils/identification.c:1293:31: warning: unknown conversion type character ‘B’ in format [-Wformat=] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^ utils/identification.c:1293:28: warning: too many arguments for format [-Wformat-extra-args] 1293 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -L/usr/lib/i386-linux-gnu -lsystemd libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lpthread -ldl -lcap -L/usr/lib/i386-linux-gnu -lsystemd -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_plugin.lo rdrand_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making all in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_key.lo aesni_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_key.c -fPIC -DPIC -o .libs/aesni_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cbc.lo aesni_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cbc.c -fPIC -DPIC -o .libs/aesni_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ecb.lo aesni_ecb.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ecb.c -fPIC -DPIC -o .libs/aesni_ecb.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ctr.lo aesni_ctr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ctr.c -fPIC -DPIC -o .libs/aesni_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ccm.lo aesni_ccm.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ccm.c -fPIC -DPIC -o .libs/aesni_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_gcm.lo aesni_gcm.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_gcm.c -fPIC -DPIC -o .libs/aesni_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_xcbc.lo aesni_xcbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_xcbc.c -fPIC -DPIC -o .libs/aesni_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cmac.lo aesni_cmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cmac.c -fPIC -DPIC -o .libs/aesni_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_plugin.lo aesni_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_plugin.c -fPIC -DPIC -o .libs/aesni_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -maes -mpclmul -mssse3 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-aesni.la -rpath /usr/lib/ipsec/plugins aesni_key.lo aesni_cbc.lo aesni_ecb.lo aesni_ctr.lo aesni_ccm.lo aesni_gcm.lo aesni_xcbc.lo aesni_cmac.lo aesni_plugin.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/aesni_key.o .libs/aesni_cbc.o .libs/aesni_ecb.o .libs/aesni_ctr.o .libs/aesni_ccm.o .libs/aesni_gcm.o .libs/aesni_xcbc.o .libs/aesni_cmac.o .libs/aesni_plugin.o -maes -mpclmul -mssse3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aesni.so -o .libs/libstrongswan-aesni.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aesni.la" && ln -s "../libstrongswan-aesni.la" "libstrongswan-aesni.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function ‘gn_to_string’: x509_cert.c:238:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:22: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function ‘set_option’: curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/padlock make[6]: Entering directory '/<>/src/libstrongswan/plugins/padlock' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o padlock_plugin.lo padlock_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c padlock_plugin.c -fPIC -DPIC -o .libs/padlock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o padlock_aes_crypter.lo padlock_aes_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c padlock_aes_crypter.c -fPIC -DPIC -o .libs/padlock_aes_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o padlock_sha1_hasher.lo padlock_sha1_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c padlock_sha1_hasher.c -fPIC -DPIC -o .libs/padlock_sha1_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o padlock_rng.lo padlock_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c padlock_rng.c -fPIC -DPIC -o .libs/padlock_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-padlock.la -rpath /usr/lib/ipsec/plugins padlock_plugin.lo padlock_aes_crypter.lo padlock_sha1_hasher.lo padlock_rng.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/padlock_plugin.o .libs/padlock_aes_crypter.o .libs/padlock_sha1_hasher.o .libs/padlock_rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-padlock.so -o .libs/libstrongswan-padlock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-padlock.la" && ln -s "../libstrongswan-padlock.la" "libstrongswan-padlock.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/padlock' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function ‘openssl_parse_crlDistributionPoints’: openssl_x509.c:779:30: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 779 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:779:28: warning: too many arguments for format [-Wformat-extra-args] 779 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function ‘parse_authorityInfoAccess_ext’: openssl_x509.c:852:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 852 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:852:27: warning: too many arguments for format [-Wformat-extra-args] 852 | len = asprintf(&uri, "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_aead.lo openssl_aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o fips_prf.c: In function ‘get_bytes’: fips_prf.c:124:19: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ~~~~~~~~~~~~~~~~~^~~~~~ fips_prf.c:115:10: note: at offset -1 to an object with size 0 declared here 115 | uint8_t one[this->b]; | ^~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -mssse3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -mssse3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -mssse3 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: i686-linux-gnu-ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: link: i686-linux-gnu-ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_plugin.lo chapoly_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv.lo chapoly_drv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_aead.lo chapoly_aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o chapoly_xof.lo chapoly_xof.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-chapoly.la -rpath /usr/lib/ipsec/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_plugin.lo drbg_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_ctr.lo drbg_ctr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ecb.lo test_vectors/aes_ecb.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ecb.c -fPIC -DPIC -o test_vectors/.libs/aes_ecb.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve448.lo test_vectors/curve448.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve448.c -fPIC -DPIC -o test_vectors/.libs/curve448.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_ctr.lo test_vectors/drbg_ctr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_ctr.c -fPIC -DPIC -o test_vectors/.libs/drbg_ctr.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/drbg_hmac.lo test_vectors/drbg_hmac.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/drbg_hmac.c -fPIC -DPIC -o test_vectors/.libs/drbg_hmac.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ecb.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/curve448.lo test_vectors/drbg_ctr.lo test_vectors/drbg_hmac.lo test_vectors/rng.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ecb.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/curve448.o test_vectors/.libs/drbg_ctr.o test_vectors/.libs/drbg_hmac.o test_vectors/.libs/rng.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libipsec make[4]: Entering directory '/<>/src/libipsec' Making all in . make[5]: Entering directory '/<>/src/libipsec' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec.lo ipsec.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_context.lo esp_context.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o esp_packet.lo esp_packet.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ip_packet.lo ip_packet.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa.lo ipsec_sa.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[5]: Leaving directory '/<>/src/libipsec' Making all in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: i686-linux-gnu-ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: i686-linux-gnu-ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make all-recursive make[5]: Entering directory '/<>/src/libtnccs' Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function ‘get_attribute’: tnc_tnccs_manager.c:764:26: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function ‘build_client’: sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:43: warning: format ‘%c’ expects argument of type ‘int’, but argument 6 has type ‘identification_t *’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * sasl/sasl_plain/sasl_plain.c:117:47: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘int’ [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make all-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' make all-recursive make[5]: Entering directory '/<>/src/libcharon' Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function ‘log_’: bus/listeners/file_logger.c:122:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/file_logger.c:122:44: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/file_logger.c:122:40: warning: too many arguments for format [-Wformat-extra-args] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/file_logger.c:127:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/file_logger.c:127:40: warning: too many arguments for format [-Wformat-extra-args] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function ‘get_string’: encoding/message.c:1286:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:40: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:38: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c: In function ‘resolve_gateway_id’: sa/ike_sa.c:2241:29: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 2241 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2241:27: warning: too many arguments for format [-Wformat-extra-args] 2241 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/ike_init.c: In function ‘send_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:210:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:33: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function ‘handle_supported_hash_algorithms’: sa/ikev2/tasks/ike_init.c:252:36: warning: unknown conversion type character ‘N’ in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:33: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function ‘log_’: bus/listeners/sys_logger.c:80:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/sys_logger.c:80:44: warning: format ‘%d’ expects argument of type ‘int’, but argument 4 has type ‘enum_name_t *’ [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/sys_logger.c:80:40: warning: too many arguments for format [-Wformat-extra-args] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/sys_logger.c:85:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:85:40: warning: too many arguments for format [-Wformat-extra-args] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -L/usr/lib/i386-linux-gnu -lip4tc libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -L/usr/lib/i386-linux-gnu -lip4tc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c: In function ‘update_bypass’: bypass_lan_listener.c:171:46: warning: unknown conversion type character ‘R’ in format [-Wformat=] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^ bypass_lan_listener.c:171:33: warning: too many arguments for format [-Wformat-extra-args] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function ‘charon_route’: stroke_control.c:606:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:17: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:30: warning: unknown conversion type character ‘N’ in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:17: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function ‘parse_smartcard’: stroke_cred.c:133:34: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] 133 | snprintf(module, SC_PART_LEN, "%s", buf); | ^~ ~~~ In file included from /usr/i686-linux-gnu/include/stdio.h:867, from stroke_cred.h:25, from stroke_cred.c:28: /usr/i686-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin_snprintf’ output between 1 and 256 bytes into a destination of size 128 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function ‘list’: stroke_ca.c:594:35: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:594:16: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:601:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^ stroke_ca.c:601:18: warning: too many arguments for format [-Wformat-extra-args] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:605:37: warning: unknown conversion type character ‘B’ in format [-Wformat=] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^ stroke_ca.c:605:18: warning: too many arguments for format [-Wformat-extra-args] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function ‘print_one’: stroke_counter.c:104:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:16: warning: format ‘%llu’ expects argument of type ‘long long unsigned int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_counter.c:19: /usr/i686-linux-gnu/include/inttypes.h:105:34: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function ‘log_task_q’: stroke_list.c:87:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function ‘log_ike_sa’: stroke_list.c:104:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:19: warning: unknown conversion type character ‘V’ in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:20: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character ‘[’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:49: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:16: warning: format ‘%llx’ expects argument of type ‘long long unsigned int’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_list.c:21: /usr/i686-linux-gnu/include/inttypes.h:121:34: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘unsigned int’ [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:51: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:34: warning: unknown conversion type character ‘V’ in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:41: warning: unknown conversion type character ‘V’ in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:29: warning: unknown conversion type character ‘P’ in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function ‘log_child_sa’: stroke_list.c:217:28: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:34: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘enum_name_t *’ [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:226:40: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘char *’ [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:23: warning: unknown conversion type character ‘N’ in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:24: warning: unknown conversion type character ‘V’ in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:31: warning: unknown conversion type character ‘V’ in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:32: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:40: warning: unknown conversion type character ‘R’ in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘log_auth_cfgs’: stroke_list.c:363:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:40: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:38: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:42: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:37: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:36: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘status’: stroke_list.c:491:32: warning: unknown conversion type character ‘V’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:42: warning: unknown conversion type character ‘T’ in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:542:22: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 542 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args] 542 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:562:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:587:37: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:45: warning: unknown conversion type character ‘R’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:48: warning: unknown conversion type character ‘N’ in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:18: warning: too many arguments for format [-Wformat-extra-args] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:595:33: warning: unknown conversion type character ‘N’ in format [-Wformat=] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:595:19: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:623:26: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:34: warning: unknown conversion type character ‘R’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:16: warning: too many arguments for format [-Wformat-extra-args] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function ‘print_alg’: stroke_list.c:825:39: warning: unknown conversion type character ‘N’ in format [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:825:42: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:825:36: warning: too many arguments for format [-Wformat-extra-args] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function ‘pool_leases’: stroke_list.c:1075:24: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘host_t *’ [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1076 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * stroke_list.c:1075:34: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:17: warning: too many arguments for format [-Wformat-extra-args] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c: In function ‘dump’: vici_message.c:609:34: warning: unknown conversion type character ‘B’ in format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:36: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘chunk_t *’ [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~^ | | | char * 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:32: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘chunk_t *’ [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~^ | | | char * 633 | &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c: In function ‘add_algorithm’: vici_query.c:1254:22: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1254:20: warning: too many arguments for format [-Wformat-extra-args] 1254 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function ‘add_counters’: vici_query.c:1393:32: warning: unknown conversion type character ‘N’ in format [-Wformat=] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1393:30: warning: too many arguments for format [-Wformat-extra-args] 1393 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function ‘_cb_unload_key’: vici_cred.c:272:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:272:29: warning: too many arguments for format [-Wformat-extra-args] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^~~~~ vici_cred.c: In function ‘_cb_load_token’: vici_cred.c:372:33: warning: unknown conversion type character ‘B’ in format [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:372:30: warning: too many arguments for format [-Wformat-extra-args] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^~~~~ vici_cred.c: In function ‘_cb_load_shared’: vici_cred.c:469:48: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 469 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:469:43: warning: too many arguments for format [-Wformat-extra-args] 469 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function ‘add_ike_sa_parameters’: eap_radius_accounting.c:441:31: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:29: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/<>/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libipsec/.libs/libipsec.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c lookip.c: In function ‘receive’: lookip.c:184:33: warning: ‘%s’ directive output may be truncated writing up to 39 bytes into a region of size 32 [-Wformat-truncation=] 184 | snprintf(name, sizeof(name), "%s[%u]", resp.name, ntohl(resp.unique_id)); | ^~ ~~~~~~~~~ In file included from /usr/i686-linux-gnu/include/stdio.h:867, from lookip.c:22: /usr/i686-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 4 and 52 bytes into a destination of size 32 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o lookip lookip.o libtool: link: i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o lookip lookip.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c: In function ‘event_cb’: lookip_socket.c:172:41: warning: conversion lacks type at end of format [-Wformat=] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:172:39: warning: too many arguments for format [-Wformat-extra-args] 172 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:173:39: warning: conversion lacks type at end of format [-Wformat=] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:173:37: warning: too many arguments for format [-Wformat-extra-args] 173 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:174:37: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ lookip_socket.c: In function ‘query_cb’: lookip_socket.c:208:41: warning: conversion lacks type at end of format [-Wformat=] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^ lookip_socket.c:208:39: warning: too many arguments for format [-Wformat-extra-args] 208 | snprintf(resp.vip, sizeof(resp.vip), "%H", vip); | ^~~~ lookip_socket.c:209:39: warning: conversion lacks type at end of format [-Wformat=] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^ lookip_socket.c:209:37: warning: too many arguments for format [-Wformat-extra-args] 209 | snprintf(resp.ip, sizeof(resp.ip), "%H", other); | ^~~~ lookip_socket.c:210:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^ lookip_socket.c:210:37: warning: too many arguments for format [-Wformat-extra-args] 210 | snprintf(resp.id, sizeof(resp.id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o error-notify error_notify.o libtool: link: i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o error-notify error_notify.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c: In function ‘alert’: error_notify_listener.c:77:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:78:11: note: format string is defined here 78 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:77:39: warning: too many arguments for format [-Wformat-extra-args] 77 | snprintf(msg.str, sizeof(msg.str), "parsing IKE header from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:83:39: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:84:11: note: format string is defined here 84 | "%#H failed", message->get_source(message)); | ^ error_notify_listener.c:83:39: warning: too many arguments for format [-Wformat-extra-args] 83 | snprintf(msg.str, sizeof(msg.str), "parsing IKE message from " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:104:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:105:25: note: format string is defined here 105 | "did not match: %#P", list); | ^ error_notify_listener.c:104:39: warning: too many arguments for format [-Wformat-extra-args] 104 | snprintf(msg.str, sizeof(msg.str), "the received IKE_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:110:39: warning: unknown conversion type character ‘P’ in format [-Wformat=] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:111:25: note: format string is defined here 111 | "did not match: %#P", list); | ^ error_notify_listener.c:110:39: warning: too many arguments for format [-Wformat-extra-args] 110 | snprintf(msg.str, sizeof(msg.str), "the received CHILD_SA proposals " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:25: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: unknown conversion type character ‘R’ in format [-Wformat=] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:118:33: note: format string is defined here 118 | "did not match: %#R === %#R", list, list2); | ^ error_notify_listener.c:117:39: warning: too many arguments for format [-Wformat-extra-args] 117 | snprintf(msg.str, sizeof(msg.str), "the received traffic selectors " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:144:54: warning: conversion lacks type at end of format [-Wformat=] 144 | "allocating a virtual IP failed, requested was %H", host); | ^ error_notify_listener.c:144:6: warning: too many arguments for format [-Wformat-extra-args] 144 | "allocating a virtual IP failed, requested was %H", host); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:161:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:21: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: unknown conversion type character ‘T’ in format [-Wformat=] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:162:27: note: format string is defined here 162 | "(valid from %T to %T)", cert->get_subject(cert), | ^ error_notify_listener.c:161:39: warning: too many arguments for format [-Wformat-extra-args] 161 | snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:168:63: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^ error_notify_listener.c:168:39: warning: too many arguments for format [-Wformat-extra-args] 168 | snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:174:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:175:17: note: format string is defined here 175 | "found: '%Y'", cert->get_issuer(cert)); | ^ error_notify_listener.c:174:39: warning: too many arguments for format [-Wformat-extra-args] 174 | snprintf(msg.str, sizeof(msg.str), "no trusted issuer certificate " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error_notify_listener.c:186:39: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^ error_notify_listener.c:186:37: warning: too many arguments for format [-Wformat-extra-args] 186 | snprintf(msg.id, sizeof(msg.id), "%Y", id); | ^~~~ error_notify_listener.c:191:40: warning: conversion lacks type at end of format [-Wformat=] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^ error_notify_listener.c:191:37: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(msg.ip, sizeof(msg.ip), "%#H", host); | ^~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c: In function ‘add’: certexpire_export.c:238:47: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^ certexpire_export.c:238:45: warning: too many arguments for format [-Wformat-extra-args] 238 | snprintf(entry->id, sizeof(entry->id), "%Y", id); | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c: In function ‘create_shunt_name’: unity_handler.c:198:38: warning: unknown conversion type character ‘R’ in format [-Wformat=] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^ unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c: In function ‘ike_updown’: xauth_pam_listener.c:81:24: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^ xauth_pam_listener.c:81:22: warning: too many arguments for format [-Wformat-extra-args] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function ‘write_nameserver’: resolve_handler.c:126:30: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘remove_nameserver’: resolve_handler.c:164:21: warning: unknown conversion type character ‘ ’ in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function ‘invoke_resolvconf’: resolve_handler.c:211:33: warning: unknown conversion type character ‘\x0a’ in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/bash ../../../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/bash ../../../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making all in xfrmi make[4]: Entering directory '/<>/src/xfrmi' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xfrmi.o xfrmi.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/xfrmi' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o /bin/bash ../../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: i686-linux-gnu-ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: i686-linux-gnu-ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.9.1:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c charon.c: In function ‘dbg_stderr’: charon.c:76:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function ‘dbg_stderr’: charon-systemd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-systemd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -L/usr/lib/i386-linux-gnu -lsystemd -lm -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -L/usr/lib/i386-linux-gnu -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function ‘dbg_syslog’: charon-nm.c:61:42: warning: unknown conversion type character ‘N’ in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -L/usr/lib/i386-linux-gnu -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: i686-linux-gnu-gcc -pthread -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/i386-linux-gnu/glib-2.0/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -L/usr/lib/i386-linux-gnu -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c scepclient.c: In function ‘add_path_suffix.constprop’: scepclient.c:254:42: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), | ^ In file included from /usr/i686-linux-gnu/include/stdio.h:867, from scepclient.c:18: /usr/i686-linux-gnu/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 1 or more bytes (assuming 4097) into a destination of size 4096 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function ‘print_id’: commands/keyid.c:41:32: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ^ commands/keyid.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("%s:\n %#B\n", desc, &id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function ‘show’: commands/pkcs12.c:41:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:21: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:18: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:21: warning: format ‘%d’ expects argument of type ‘int’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c: In function ‘verify’: commands/pkcs7.c:97:55: warning: unknown conversion type character ‘N’ in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:33: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:28: warning: unknown conversion type character ‘T’ in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function ‘decrypt’: commands/pkcs7.c:218:53: warning: unknown conversion type character ‘N’ in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function ‘show’: commands/pkcs7.c:254:20: warning: unknown conversion type character ‘N’ in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c commands/print.c: In function ‘print_key’: commands/print.c:37:25: warning: unknown conversion type character ‘N’ in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:28: warning: format ‘%d’ expects argument of type ‘int’, but argument 2 has type ‘enum_name_t *’ [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ^ commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args] 41 | printf(" keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:27: warning: unknown conversion type character ‘B’ in format [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ^ commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args] 45 | printf(" subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c commands/counters.c: In function ‘_cb_counters_kv’: commands/counters.c:27:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c commands/list_sas.c: In function ‘_cb_sa_values’: commands/list_sas.c:76:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 76 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function ‘_cb_sa_list’: commands/list_sas.c:95:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function ‘_cb_child_sas’: commands/list_sas.c:114:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:37: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:13: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:147:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:18: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:16: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:230:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 230 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:231:23: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 231 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function ‘_cb_ike_sa’: commands/list_sas.c:244:12: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:17: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:29: warning: format ‘%s’ expects argument of type ‘char *’, but argument 5 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:33: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 247 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:40: warning: format ‘%s’ expects argument of type ‘char *’, but argument 8 has type ‘void *’ [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 252 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:255:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 255 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:259:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 261 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:264:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 264 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:268:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 268 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:272:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 272 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:278:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 278 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:281:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 281 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:285:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 285 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:289:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 289 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:291:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 291 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:292:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 292 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:302:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 302 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:305:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 305 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:309:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 309 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:313:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 313 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:320:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 320 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:324:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 324 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:328:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 328 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c commands/list_pols.c: In function ‘_cb_policy_values’: commands/list_pols.c:51:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 51 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_pols.c: In function ‘_cb_policy_list’: commands/list_pols.c:69:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 69 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 70 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_pols.c: In function ‘_cb_policies’: commands/list_pols.c:87:15: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 87 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c:88:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 88 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:89:21: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 89 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_authorities.c: In function ‘_cb_authority_kv’: commands/list_authorities.c:33:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_authorities.c: In function ‘_cb_authority_list’: commands/list_authorities.c:50:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_authorities.c:57:20: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_conns.c: In function ‘_cb_values’: commands/list_conns.c:54:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 54 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function ‘_cb_list’: commands/list_conns.c:73:30: warning: format ‘%s’ expects argument of type ‘char *’, but argument 6 has type ‘void *’ [-Wformat=] 73 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 74 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_conns.c: In function ‘_cb_children_sn’: commands/list_conns.c:138:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 138 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:139:24: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 139 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_sn’: commands/list_conns.c:184:22: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 184 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:188:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 188 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:192:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 192 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:196:28: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 196 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:200:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 200 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:204:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 204 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:208:31: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 208 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:212:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 212 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:216:27: warning: format ‘%s’ expects argument of type ‘char *’, but argument 2 has type ‘void *’ [-Wformat=] 216 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function ‘_cb_conn_list’: commands/list_conns.c:231:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 231 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:235:25: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 235 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c commands/list_algs.c: In function ‘_cb_algs’: commands/list_algs.c:25:19: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c commands/load_authorities.c: In function ‘_cb_list_authority’: commands/load_authorities.c:167:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c commands/load_conns.c: In function ‘_cb_list_conn’: commands/load_conns.c:285:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c commands/load_creds.c: In function ‘load_pkcs12’: commands/load_creds.c:481:25: warning: unknown conversion type character ‘Y’ in format [-Wformat=] 481 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:481:21: warning: too many arguments for format [-Wformat-extra-args] 481 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ commands/load_creds.c: In function ‘_cb_get_id’: commands/load_creds.c:776:26: warning: format ‘%s’ expects argument of type ‘char *’, but argument 4 has type ‘void *’ [-Wformat=] 776 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c commands/stats.c: In function ‘_cb_list’: commands/stats.c:25:14: warning: format ‘%s’ expects argument of type ‘char *’, but argument 3 has type ‘void *’ [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent chapoly xcbc cmac hmac ctr ccm gcm drbg curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function ‘dbg_stderr’: charon-cmd.c:67:24: warning: unknown conversion type character ‘N’ in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/bash ../../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aesni.tmp .tmp`:" \ ./plugins/aesni.tmp > ./plugins/aesni.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/padlock.tmp .tmp`:" \ ./plugins/padlock.tmp > ./plugins/padlock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[4]: Leaving directory '/<>/init/systemd-starter' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2array bin2array.o libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2array bin2array.o i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o bin2sql bin2sql.o libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o bin2sql bin2sql.o i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function ‘main’: key2keyid.c:51:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:81:27: warning: unknown conversion type character ‘N’ in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:42: warning: unknown conversion type character ‘B’ in format [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o thread_analysis thread_analysis.o libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o thread_analysis thread_analysis.o i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function ‘run_test’: dh_speed.c:77:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:10: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:11: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:9: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function ‘main’: pubkey_speed.c:116:19: warning: unknown conversion type character ‘N’ in format [-Wformat=] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:116:9: warning: too many arguments for format [-Wformat-extra-args] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c crypt_burn.c: In function ‘burn_crypter’: crypt_burn.c:30:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_aead’: crypt_burn.c:82:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:25: warning: format ‘%zu’ expects argument of type ‘size_t’, but argument 3 has type ‘enum_name_t *’ [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function ‘burn_signer’: crypt_burn.c:138:21: warning: unknown conversion type character ‘N’ in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function ‘main’: hash_burn.c:54:51: warning: unknown conversion type character ‘N’ in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c dnssec.c: In function ‘main’: dnssec.c:119:25: warning: unknown conversion type character ‘B’ in format [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] 119 | printf(" RDATA: %#B\n", &rdata); | ^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c aes-test.c: In function ‘print_result’: aes-test.c:138:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^~~~~~~~~~~~ aes-test.c:148:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:150:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^~~~~~~~~~~~ aes-test.c:151:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^~~~~~~~~~~~~ aes-test.c:155:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^~~~~~~~~~~~ aes-test.c: In function ‘do_test_mct’: aes-test.c:466:30: warning: unknown conversion type character ‘B’ in format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^~~~~~~~~~~~~ aes-test.c:467:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:468:29: warning: unknown conversion type character ‘B’ in format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] 468 | fprintf(ctx.out, "%s = %+B\n", | ^~~~~~~~~~~~ aes-test.c:498:28: warning: unknown conversion type character ‘B’ in format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c timeattack.c: In function ‘timeattack’: timeattack.c:153:35: warning: unknown conversion type character ‘b’ in format [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_memeq’: timeattack.c:225:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_chunk’: timeattack.c:267:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_aeads’: timeattack.c:300:35: warning: unknown conversion type character ‘N’ in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_signers’: timeattack.c:341:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:30: warning: unknown conversion type character ‘b’ in format [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function ‘attack_transform’: timeattack.c:388:37: warning: unknown conversion type character ‘N’ in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 chapoly hmac ctr ccm gcm drbg curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in src make[3]: Entering directory '/<>/src' Making install in . make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make install-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making install in . make[6]: Entering directory '/<>/src/libstrongswan' make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /<>/debian/tmp/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /<>/debian/tmp/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libstrongswan' make[6]: Leaving directory '/<>/src/libstrongswan' Making install in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-af-alg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-af-alg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-af-alg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making install in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making install in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making install in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rdrand.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rdrand.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-rdrand.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making install in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aesni.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aesni.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-aesni.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making install in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making install in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making install in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ldap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ldap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making install in plugins/padlock make[6]: Entering directory '/<>/src/libstrongswan/plugins/padlock' make[7]: Entering directory '/<>/src/libstrongswan/plugins/padlock' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-padlock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-padlock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-padlock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-padlock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-padlock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/padlock' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/padlock' Making install in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-agent.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/bin/install -c .libs/libstrongswan-agent.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[6]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Entering directory '/<>/src/libstrongswan/plugins/chapoly' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making install in plugins/drbg make[6]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Entering directory '/<>/src/libstrongswan/plugins/drbg' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-drbg.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/drbg' Making install in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-test-vectors.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so libtool: install: /usr/bin/install -c .libs/libstrongswan-test-vectors.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-test-vectors.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making install in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Entering directory '/<>/src/libstrongswan/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libstrongswan/tests' make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making install in libipsec make[4]: Entering directory '/<>/src/libipsec' Making install in . make[5]: Entering directory '/<>/src/libipsec' make[6]: Entering directory '/<>/src/libipsec' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libipsec.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /<>/src/libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libipsec.la -rpath /usr/lib/ipsec ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libipsec.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /<>/debian/tmp/usr/lib/ipsec/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libipsec' make[5]: Leaving directory '/<>/src/libipsec' Making install in tests make[5]: Entering directory '/<>/src/libipsec/tests' make[6]: Entering directory '/<>/src/libipsec/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/libipsec/tests' make[5]: Leaving directory '/<>/src/libipsec/tests' make[4]: Leaving directory '/<>/src/libipsec' Making install in libsimaka make[4]: Entering directory '/<>/src/libsimaka' make[5]: Entering directory '/<>/src/libsimaka' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /<>/src/libsimaka; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /<>/debian/tmp/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libsimaka' make[4]: Leaving directory '/<>/src/libsimaka' Making install in libtls make[4]: Entering directory '/<>/src/libtls' Making install in . make[5]: Entering directory '/<>/src/libtls' make[6]: Entering directory '/<>/src/libtls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /<>/src/libtls; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /<>/debian/tmp/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/<>/src/libtls' make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making install in libradius make[4]: Entering directory '/<>/src/libradius' make[5]: Entering directory '/<>/src/libradius' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libradius.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /<>/src/libradius; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /<>/debian/tmp/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libradius' make[4]: Leaving directory '/<>/src/libradius' Making install in libtncif make[4]: Entering directory '/<>/src/libtncif' make[5]: Entering directory '/<>/src/libtncif' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/libtncif' make[4]: Leaving directory '/<>/src/libtncif' Making install in libtnccs make[4]: Entering directory '/<>/src/libtnccs' make install-recursive make[5]: Entering directory '/<>/src/libtnccs' Making install in . make[6]: Entering directory '/<>/src/libtnccs' make[7]: Entering directory '/<>/src/libtnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /<>/src/libtnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /<>/debian/tmp/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtnccs' make[6]: Leaving directory '/<>/src/libtnccs' Making install in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /<>/src/libtnccs/plugins/tnc_tnccs; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/<>/src/libtnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making install in libpttls make[4]: Entering directory '/<>/src/libpttls' make[5]: Entering directory '/<>/src/libpttls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libpttls.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /<>/src/libpttls; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /<>/debian/tmp/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/<>/src/libpttls' make[4]: Leaving directory '/<>/src/libpttls' Making install in libtpmtss make[4]: Entering directory '/<>/src/libtpmtss' make install-recursive make[5]: Entering directory '/<>/src/libtpmtss' Making install in . make[6]: Entering directory '/<>/src/libtpmtss' make[7]: Entering directory '/<>/src/libtpmtss' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /<>/src/libtpmtss; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libtpmtss.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /<>/debian/tmp/usr/lib/ipsec/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libtpmtss' make[6]: Leaving directory '/<>/src/libtpmtss' Making install in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Entering directory '/<>/src/libtpmtss/plugins/tpm' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /<>/src/libtpmtss/plugins/tpm; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltpmtss -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/<>/src/libtpmtss' make[4]: Leaving directory '/<>/src/libtpmtss' Making install in libcharon make[4]: Entering directory '/<>/src/libcharon' make install-recursive make[5]: Entering directory '/<>/src/libcharon' Making install in . make[6]: Entering directory '/<>/src/libcharon' make[7]: Entering directory '/<>/src/libcharon' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c libcharon.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /<>/src/libcharon; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /<>/debian/tmp/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[7]: Leaving directory '/<>/src/libcharon' make[6]: Leaving directory '/<>/src/libcharon' Making install in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Entering directory '/<>/src/libcharon/plugins/socket_default' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making install in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Entering directory '/<>/src/libcharon/plugins/connmark' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-connmark.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.so libtool: install: /usr/bin/install -c .libs/libstrongswan-connmark.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-connmark.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making install in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making install in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Entering directory '/<>/src/libcharon/plugins/farp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making install in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Entering directory '/<>/src/libcharon/plugins/counters' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making install in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Entering directory '/<>/src/libcharon/plugins/stroke' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making install in plugins/vici make[6]: Entering directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Entering directory '/<>/src/libcharon/plugins/vici' make[8]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /<>/src/libcharon/plugins/vici; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /<>/debian/tmp/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /<>/debian/tmp/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[8]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' Making install in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Entering directory '/<>/src/libcharon/plugins/updown' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_identity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making install in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_aka' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_aka; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_md5' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_radius' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_radius; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tls; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_ttls; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /<>/src/libcharon/plugins/eap_tnc; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making install in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Entering directory '/<>/src/libcharon/plugins/dhcp' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making install in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Entering directory '/<>/src/libcharon/plugins/ha' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Entering directory '/<>/src/libcharon/plugins/kernel_libipsec' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /<>/src/libcharon/plugins/kernel_libipsec; /bin/bash "/<>/libtool" --tag CC --mode=relink i686-linux-gnu-gcc -rdynamic -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,-O1 -o libstrongswan-kernel-libipsec.la -rpath /usr/lib/ipsec/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/<>/debian/tmp/usr/lib/ipsec -L/usr/lib/ipsec -lipsec -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_libipsec' Making install in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Entering directory '/<>/src/libcharon/plugins/lookip' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c lookip '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c lookip /<>/debian/tmp/usr/lib/ipsec/lookip /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-lookip.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.so libtool: install: /usr/bin/install -c .libs/libstrongswan-lookip.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-lookip.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making install in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Entering directory '/<>/src/libcharon/plugins/error_notify' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c error-notify '/<>/debian/tmp/usr/lib/ipsec' libtool: install: /usr/bin/install -c error-notify /<>/debian/tmp/usr/lib/ipsec/error-notify /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-error-notify.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.so libtool: install: /usr/bin/install -c .libs/libstrongswan-error-notify.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-error-notify.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making install in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Entering directory '/<>/src/libcharon/plugins/certexpire' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-certexpire.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.so libtool: install: /usr/bin/install -c .libs/libstrongswan-certexpire.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-certexpire.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making install in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Entering directory '/<>/src/libcharon/plugins/led' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making install in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Entering directory '/<>/src/libcharon/plugins/addrblock' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-addrblock.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/bin/install -c .libs/libstrongswan-addrblock.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making install in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Entering directory '/<>/src/libcharon/plugins/unity' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making install in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Entering directory '/<>/src/libcharon/plugins/resolve' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making install in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Entering directory '/<>/src/libcharon/plugins/attr' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec/plugins' /bin/bash ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/<>/debian/tmp/usr/lib/ipsec/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /<>/debian/tmp/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making install in tests make[6]: Entering directory '/<>/src/libcharon/tests' make[7]: Entering directory '/<>/src/libcharon/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/libcharon/tests' make[6]: Leaving directory '/<>/src/libcharon/tests' make[5]: Leaving directory '/<>/src/libcharon' make[4]: Leaving directory '/<>/src/libcharon' Making install in xfrmi make[4]: Entering directory '/<>/src/xfrmi' make[5]: Entering directory '/<>/src/xfrmi' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c xfrmi '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/xfrmi /<>/debian/tmp/usr/lib/ipsec/xfrmi make[5]: Leaving directory '/<>/src/xfrmi' make[4]: Leaving directory '/<>/src/xfrmi' Making install in starter make[4]: Entering directory '/<>/src/starter' make install-recursive make[5]: Entering directory '/<>/src/starter' Making install in . make[6]: Entering directory '/<>/src/starter' make[7]: Entering directory '/<>/src/starter' test -e "/<>/debian/tmp/etc/ipsec.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d" || true test -e "/<>/debian/tmp/etc/ipsec.d/cacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/cacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/ocspcerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/certs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/certs" || true test -e "/<>/debian/tmp/etc/ipsec.d/acerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/acerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/aacerts" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/aacerts" || true test -e "/<>/debian/tmp/etc/ipsec.d/crls" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/crls" || true test -e "/<>/debian/tmp/etc/ipsec.d/reqs" || /usr/bin/install -c -d "/<>/debian/tmp/etc/ipsec.d/reqs" || true test -e "/<>/debian/tmp/etc/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/ipsec.d/private" || true test -e "/<>/debian/tmp/etc/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /<>/debian/tmp/etc/ipsec.conf || true test -e "/<>/debian/tmp/etc/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /<>/debian/tmp/etc/ipsec.secrets || true /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c starter '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/starter /<>/debian/tmp/usr/lib/ipsec/starter make[7]: Leaving directory '/<>/src/starter' make[6]: Leaving directory '/<>/src/starter' Making install in tests make[6]: Entering directory '/<>/src/starter/tests' make[7]: Entering directory '/<>/src/starter/tests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/src/starter/tests' make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making install in ipsec make[4]: Entering directory '/<>/src/ipsec' make[5]: Entering directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /usr/bin/install -c _ipsec '/<>/debian/tmp/usr/sbin' make install-exec-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/sbin/_ipsec /<>/debian/tmp/usr/sbin/ipsec make[6]: Leaving directory '/<>/src/ipsec' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[6]: Entering directory '/<>/src/ipsec' mv /<>/debian/tmp/usr/share/man/man8/_ipsec.8 /<>/debian/tmp/usr/share/man/man8/ipsec.8 make[6]: Leaving directory '/<>/src/ipsec' make[5]: Leaving directory '/<>/src/ipsec' make[4]: Leaving directory '/<>/src/ipsec' Making install in _copyright make[4]: Entering directory '/<>/src/_copyright' make[5]: Entering directory '/<>/src/_copyright' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c _copyright '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/_copyright /<>/debian/tmp/usr/lib/ipsec/_copyright make[5]: Leaving directory '/<>/src/_copyright' make[4]: Leaving directory '/<>/src/_copyright' Making install in charon make[4]: Entering directory '/<>/src/charon' make[5]: Entering directory '/<>/src/charon' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon /<>/debian/tmp/usr/lib/ipsec/charon make[5]: Leaving directory '/<>/src/charon' make[4]: Leaving directory '/<>/src/charon' Making install in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' make[5]: Entering directory '/<>/src/charon-systemd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-systemd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-systemd /<>/debian/tmp/usr/sbin/charon-systemd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/charon-systemd' make[4]: Leaving directory '/<>/src/charon-systemd' Making install in charon-nm make[4]: Entering directory '/<>/src/charon-nm' make[5]: Entering directory '/<>/src/charon-nm' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/<>/debian/tmp/usr/share/dbus-1/system.d' /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-nm '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-nm /<>/debian/tmp/usr/lib/ipsec/charon-nm make[5]: Leaving directory '/<>/src/charon-nm' make[4]: Leaving directory '/<>/src/charon-nm' Making install in stroke make[4]: Entering directory '/<>/src/stroke' make install-am make[5]: Entering directory '/<>/src/stroke' make[6]: Entering directory '/<>/src/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c stroke '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/stroke /<>/debian/tmp/usr/lib/ipsec/stroke make[6]: Leaving directory '/<>/src/stroke' make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making install in _updown make[4]: Entering directory '/<>/src/_updown' make[5]: Entering directory '/<>/src/_updown' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /usr/bin/install -c _updown '/<>/debian/tmp/usr/lib/ipsec' make[5]: Leaving directory '/<>/src/_updown' make[4]: Leaving directory '/<>/src/_updown' Making install in scepclient make[4]: Entering directory '/<>/src/scepclient' make[5]: Entering directory '/<>/src/scepclient' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/ipsec' /bin/bash ../../libtool --mode=install /usr/bin/install -c scepclient '/<>/debian/tmp/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/scepclient /<>/debian/tmp/usr/lib/ipsec/scepclient /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/scepclient' make[4]: Leaving directory '/<>/src/scepclient' Making install in pki make[4]: Entering directory '/<>/src/pki' Making install in man make[5]: Entering directory '/<>/src/pki/man' make[6]: Entering directory '/<>/src/pki/man' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/<>/debian/tmp/usr/share/man/man1' make[6]: Leaving directory '/<>/src/pki/man' make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' make[6]: Entering directory '/<>/src/pki' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pki '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pki /<>/debian/tmp/usr/bin/pki make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/pki' make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making install in swanctl make[4]: Entering directory '/<>/src/swanctl' make install-am make[5]: Entering directory '/<>/src/swanctl' make[6]: Entering directory '/<>/src/swanctl' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c swanctl '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/swanctl /<>/debian/tmp/usr/sbin/swanctl test -e "/<>/debian/tmp/etc/swanctl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl" || true test -e "/<>/debian/tmp/etc/swanctl/conf.d" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/conf.d" || true test -e "/<>/debian/tmp/etc/swanctl/x509" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509" || true test -e "/<>/debian/tmp/etc/swanctl/x509ca" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ca" || true test -e "/<>/debian/tmp/etc/swanctl/x509aa" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509aa" || true test -e "/<>/debian/tmp/etc/swanctl/x509ocsp" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ocsp" || true test -e "/<>/debian/tmp/etc/swanctl/x509crl" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509crl" || true test -e "/<>/debian/tmp/etc/swanctl/x509ac" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/x509ac" || true test -e "/<>/debian/tmp/etc/swanctl/pubkey" || /usr/bin/install -c -d "/<>/debian/tmp/etc/swanctl/pubkey" || true test -e "/<>/debian/tmp/etc/swanctl/private" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/private" || true test -e "/<>/debian/tmp/etc/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/rsa" || true test -e "/<>/debian/tmp/etc/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/ecdsa" || true test -e "/<>/debian/tmp/etc/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/bliss" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs8" || true test -e "/<>/debian/tmp/etc/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/<>/debian/tmp/etc/swanctl/pkcs12" || true test -e "/<>/debian/tmp/etc/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /<>/debian/tmp/etc/swanctl/swanctl.conf || true /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/<>/debian/tmp/usr/share/man/man8' make[6]: Leaving directory '/<>/src/swanctl' make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making install in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' make[5]: Entering directory '/<>/src/charon-cmd' /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c charon-cmd '/<>/debian/tmp/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/charon-cmd /<>/debian/tmp/usr/sbin/charon-cmd /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/src/charon-cmd' make[4]: Leaving directory '/<>/src/charon-cmd' Making install in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' make[5]: Entering directory '/<>/src/pt-tls-client' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/pt-tls-client /<>/debian/tmp/usr/bin/pt-tls-client /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/pt-tls-client' make[4]: Leaving directory '/<>/src/pt-tls-client' Making install in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' make[5]: Entering directory '/<>/src/tpm_extendpcr' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /<>/debian/tmp/usr/bin/tpm_extendpcr make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[3]: Leaving directory '/<>/src' Making install in man make[3]: Entering directory '/<>/man' make[4]: Entering directory '/<>/man' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/<>/debian/tmp/usr/share/man/man5' make[4]: Leaving directory '/<>/man' make[3]: Leaving directory '/<>/man' Making install in conf make[3]: Entering directory '/<>/conf' make install-am make[4]: Entering directory '/<>/conf' make[5]: Entering directory '/<>/conf' make[5]: Nothing to be done for 'install-exec-am'. test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d" || true test -e "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon" || true test -e "/<>/debian/tmp/etc/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /<>/debian/tmp/etc/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/padlock.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/<>/debian/tmp`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/test-vectors.conf plugins/ldap.conf plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/rdrand.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/padlock.conf plugins/openssl.conf plugins/gcrypt.conf plugins/af-alg.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/gcm.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/connmark.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/tnc-tnccs.conf plugins/dhcp.conf plugins/ha.conf plugins/lookip.conf plugins/error-notify.conf plugins/certexpire.conf plugins/led.conf plugins/addrblock.conf plugins/unity.conf plugins/counters.conf '/<>/debian/tmp/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/<>/debian/tmp/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/<>/debian/tmp/usr/share/strongswan/templates/config' make[5]: Leaving directory '/<>/conf' make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making install in init make[3]: Entering directory '/<>/init' Making install in systemd-starter make[4]: Entering directory '/<>/init/systemd-starter' make[5]: Entering directory '/<>/init/systemd-starter' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-starter.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd-starter' make[4]: Leaving directory '/<>/init/systemd-starter' Making install in systemd make[4]: Entering directory '/<>/init/systemd' make[5]: Entering directory '/<>/init/systemd' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/<>/debian/tmp/lib/systemd/system' make[5]: Leaving directory '/<>/init/systemd' make[4]: Leaving directory '/<>/init/systemd' make[4]: Entering directory '/<>/init' make[5]: Entering directory '/<>/init' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/init' make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making install in testing make[3]: Entering directory '/<>/testing' make[4]: Entering directory '/<>/testing' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/testing' make[3]: Leaving directory '/<>/testing' Making install in scripts make[3]: Entering directory '/<>/scripts' make[4]: Entering directory '/<>/scripts' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/scripts' make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' # remove all .la files find debian/tmp/usr/lib -name '*.la' -delete # first special cases # handle Linux-only plugins dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-connmark.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/connmark.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/connmark.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-dhcp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/dhcp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/dhcp.conf dh_install -p libcharon-extra-plugins usr/lib/ipsec/plugins/libstrongswan-farp.so dh_install -p libcharon-extra-plugins usr/share/strongswan/templates/config/plugins/farp.conf dh_install -p libcharon-extra-plugins etc/strongswan.d/charon/farp.conf dh_install -p libstrongswan usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so dh_install -p libstrongswan usr/share/strongswan/templates/config/plugins/kernel-netlink.conf dh_install -p libstrongswan etc/strongswan.d/charon/kernel-netlink.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-af-alg.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/af-alg.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/af-alg.conf # the systemd service file only gets generated on Linux dh_install -p strongswan-starter lib/systemd/system/strongswan-starter.service # XFRM is Linux only dh_install -p strongswan-libcharon usr/lib/ipsec/xfrmi # special handling for padlock, as it is only built on i386 dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-padlock.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/padlock.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/padlock.conf dh_install -p libstrongswan-extra-plugins usr/lib/ipsec/plugins/libstrongswan-rdrand.so dh_install -p libstrongswan-extra-plugins usr/share/strongswan/templates/config/plugins/rdrand.conf dh_install -p libstrongswan-extra-plugins etc/strongswan.d/charon/rdrand.conf dh_install -p libstrongswan-standard-plugins usr/lib/ipsec/plugins/libstrongswan-aesni.so dh_install -p libstrongswan-standard-plugins usr/share/strongswan/templates/config/plugins/aesni.conf dh_install -p libstrongswan-standard-plugins etc/strongswan.d/charon/aesni.conf # then install the rest, ignoring the above dh_install \ -X\.la -X\.a \ -Xmedsrv -Xman3 \ -Xlibstrongswan-connmark.so -X connmark.conf \ -Xlibstrongswan-kernel- -X kernel- \ -Xlibstrongswan-dhcp.so -X dhcp.conf \ -Xlibstrongswan-farp.so -X farp.conf \ -Xlibstrongswan-padlock.so -X padlock.conf \ -Xlibstrongswan-rdrand.so -X rdrand.conf \ -Xlibstrongswan-aesni.so -X aesni.conf \ -Xlibstrongswan-af-alg.so -X af-alg.conf \ -Xstrongswan-starter.service # AppArmor. dh_apparmor --profile-name=usr.lib.ipsec.charon -p strongswan-charon dh_apparmor --profile-name=usr.lib.ipsec.lookip -p libcharon-extra-plugins dh_apparmor --profile-name=usr.lib.ipsec.stroke -p strongswan-starter dh_apparmor --profile-name=usr.sbin.swanctl -p strongswan-swanctl dh_apparmor --profile-name=usr.sbin.charon-systemd -p charon-systemd # add additional files not covered by upstream makefile... install --mode=0600 /<>/debian/ipsec.secrets.proto /<>/debian/strongswan-starter/etc/ipsec.secrets # set permissions on ipsec.secrets and private key directories chmod 600 /<>/debian/strongswan-starter/etc/ipsec.secrets chmod 700 -R /<>/debian/strongswan-starter/etc/ipsec.d/private/ chmod 700 -R /<>/debian/strongswan-starter/var/lib/strongswan/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/bliss/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/ecdsa/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/pkcs8/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/private/ chmod 700 -R /<>/debian/strongswan-swanctl/etc/swanctl/rsa/ # this is handled by update-rc.d rm -rf /<>/debian/strongswan-starter/etc/rc?.d # delete var/lock/subsys and var/run to satisfy lintian rm -rf /<>/debian/openswan/var/lock rm -rf /<>/debian/openswan/var/run # more lintian cleanups find /<>/debian/*strongswan*/ -name ".cvsignore" | xargs --no-run-if-empty rm -f find /<>/debian/*strongswan*/ -name "/.svn/" | xargs --no-run-if-empty rm -rf make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --name=ipsec make[1]: Leaving directory '/<>' dh_installsystemd -a debian/rules override_dh_installlogcheck make[1]: Entering directory '/<>' dh_installlogcheck --name strongswan make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms \ -X etc/ipsec.d \ -X etc/ipsec.secrets \ -X etc/swanctl/bliss \ -X etc/swanctl/ecdsa \ -X etc/swanctl/pkcs8 \ -X etc/swanctl/private \ -X etc/swanctl/rsa \ -X var/lib/strongswan make[1]: Leaving directory '/<>' debian/rules override_dh_missing-arch make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -a dwz: debian/libstrongswan/usr/lib/ipsec/libstrongswan.so.0.0.0: DWARF compression not beneficial - old size 506132 new size 517955 dwz: debian/strongswan-libcharon/usr/lib/ipsec/libcharon.so.0.0.0: DWARF compression not beneficial - old size 782873 new size 818588 dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n -X usr/lib/ipsec/plugins make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-nonce.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-mgf1.so contains an unresolvable reference to symbol hash_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sha2.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-attr.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-dnskey.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-resolve.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pem.so contains an unresolvable reference to symbol extract_token: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-revocation.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-constraints.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-xcbc.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pubkey.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-sshkey.so contains an unresolvable reference to symbol asn1_build_known_oid: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so contains an unresolvable reference to symbol array_insert: it's probably a plugin dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-gmp.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-hmac.so contains an unresolvable reference to symbol hasher_algorithm_from_prf: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so contains an unresolvable reference to symbol array_sort: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-x509.so contains an unresolvable reference to symbol signature_params_parse: it's probably a plugin dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so contains an unresolvable reference to symbol asn1_parse_integer_uint64: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-rc2.so contains an unresolvable reference to symbol memxor: it's probably a plugin dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-drbg.so contains an unresolvable reference to symbol encryption_algorithm_names: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-pgp.so contains an unresolvable reference to symbol cred_encoding_args: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan/usr/lib/ipsec/plugins/libstrongswan-random.so contains an unresolvable reference to symbol dbg: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-aesni.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-connmark.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-gcm.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-openssl.so contains an unresolvable reference to symbol traffic_selector_create_from_bytes: it's probably a plugin dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-standard-plugins/usr/lib/ipsec/plugins/libstrongswan-agent.so contains an unresolvable reference to symbol signature_scheme_names: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curl.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-gcrypt.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-cmac.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-af-alg.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-test-vectors.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-chapoly.so contains an unresolvable reference to symbol iv_gen_seq_create: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ctr.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-curve25519.so contains an unresolvable reference to symbol rng_quality_names: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tpm.so contains an unresolvable reference to symbol private_key_equals: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ldap.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ccm.so contains an unresolvable reference to symbol chunk_increment: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-padlock.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-rdrand.so contains an unresolvable reference to symbol return_false: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libstrongswan-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so contains an unresolvable reference to symbol asn1_parser_create: it's probably a plugin dpkg-shlibdeps: warning: 38 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so contains an unresolvable reference to symbol memeq_const: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extauth-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so contains an unresolvable reference to symbol chunk_length: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so contains an unresolvable reference to symbol eap_type_from_string: it's probably a plugin dpkg-shlibdeps: warning: 11 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-lookip.so contains an unresolvable reference to symbol linked_list_create: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so contains an unresolvable reference to symbol chunk_create_clone: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so contains an unresolvable reference to symbol identification_create_from_data: it's probably a plugin dpkg-shlibdeps: warning: 45 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-addrblock.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so contains an unresolvable reference to symbol chunk_empty: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so contains an unresolvable reference to symbol bio_reader_create: it's probably a plugin dpkg-shlibdeps: warning: 13 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-ha.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 43 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-error-notify.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-certexpire.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so contains an unresolvable reference to symbol lib: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so contains an unresolvable reference to symbol bio_writer_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-unity.so contains an unresolvable reference to symbol traffic_selector_create_from_string: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so contains an unresolvable reference to symbol eap_payload_create_data: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-farp.so contains an unresolvable reference to symbol rwlock_create: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-led.so contains an unresolvable reference to symbol mutex_create: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so contains an unresolvable reference to symbol eap_method_register: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/libcharon-extra-plugins/usr/lib/ipsec/plugins/libstrongswan-dhcp.so contains an unresolvable reference to symbol enumerator_create_filter: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-starter/usr/lib/ipsec/plugins/libstrongswan-stroke.so contains an unresolvable reference to symbol strerror_safe: it's probably a plugin dpkg-shlibdeps: warning: 81 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-updown.so contains an unresolvable reference to symbol charon: it's probably a plugin dpkg-shlibdeps: warning: 7 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-socket-default.so contains an unresolvable reference to symbol socket_register: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so contains an unresolvable reference to symbol linked_list_match_str: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: can't extract name and version from library name 'libstrongswan-kernel-netlink.so' dpkg-shlibdeps: warning: debian/strongswan-libcharon/usr/lib/ipsec/plugins/libstrongswan-counters.so contains an unresolvable reference to symbol array_create: it's probably a plugin dpkg-shlibdeps: warning: 10 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/strongswan-libcharon/usr/lib/ipsec/xfrmi was not linked against libcharon.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: debian/strongswan-swanctl/usr/lib/ipsec/plugins/libstrongswan-vici.so contains an unresolvable reference to symbol array_create_enumerator: it's probably a plugin dpkg-shlibdeps: warning: 104 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libstrongswan' in '../libstrongswan_5.9.1-1_i386.deb'. dpkg-deb: building package 'libstrongswan-dbgsym' in '../libstrongswan-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'libstrongswan-standard-plugins' in '../libstrongswan-standard-plugins_5.9.1-1_i386.deb'. dpkg-deb: building package 'libstrongswan-standard-plugins-dbgsym' in '../libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'libstrongswan-extra-plugins' in '../libstrongswan-extra-plugins_5.9.1-1_i386.deb'. dpkg-deb: building package 'libstrongswan-extra-plugins-dbgsym' in '../libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'libcharon-extauth-plugins' in '../libcharon-extauth-plugins_5.9.1-1_i386.deb'. dpkg-deb: building package 'libcharon-extauth-plugins-dbgsym' in '../libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'libcharon-extra-plugins' in '../libcharon-extra-plugins_5.9.1-1_i386.deb'. dpkg-deb: building package 'libcharon-extra-plugins-dbgsym' in '../libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-starter' in '../strongswan-starter_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-starter-dbgsym' in '../strongswan-starter-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-libcharon' in '../strongswan-libcharon_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-libcharon-dbgsym' in '../strongswan-libcharon-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-charon' in '../strongswan-charon_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-charon-dbgsym' in '../strongswan-charon-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-nm' in '../strongswan-nm_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-nm-dbgsym' in '../strongswan-nm-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'charon-cmd' in '../charon-cmd_5.9.1-1_i386.deb'. dpkg-deb: building package 'charon-cmd-dbgsym' in '../charon-cmd-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-pki' in '../strongswan-pki_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-pki-dbgsym' in '../strongswan-pki-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-scepclient' in '../strongswan-scepclient_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-scepclient-dbgsym' in '../strongswan-scepclient-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-swanctl' in '../strongswan-swanctl_5.9.1-1_i386.deb'. dpkg-deb: building package 'strongswan-swanctl-dbgsym' in '../strongswan-swanctl-dbgsym_5.9.1-1_i386.deb'. dpkg-deb: building package 'charon-systemd' in '../charon-systemd_5.9.1-1_i386.deb'. dpkg-deb: building package 'charon-systemd-dbgsym' in '../charon-systemd-dbgsym_5.9.1-1_i386.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../strongswan_5.9.1-1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from strongswan-5.9.1/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-07-06T10:26:20Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ strongswan_5.9.1-1_i386.changes: -------------------------------- Format: 1.8 Date: Wed, 11 Nov 2020 17:54:34 +0100 Source: strongswan Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-scepclient strongswan-scepclient-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 5.9.1-1 Distribution: unstable Urgency: medium Maintainer: strongSwan Maintainers Changed-By: Yves-Alexis Perez Description: charon-cmd - standalone IPsec client charon-systemd - strongSwan IPsec client, systemd support libcharon-extauth-plugins - strongSwan charon library (extended authentication plugins) libcharon-extra-plugins - strongSwan charon library (extra plugins) libstrongswan - strongSwan utility and crypto library libstrongswan-extra-plugins - strongSwan utility and crypto library (extra plugins) libstrongswan-standard-plugins - strongSwan utility and crypto library (standard plugins) strongswan-charon - strongSwan Internet Key Exchange daemon strongswan-libcharon - strongSwan charon library strongswan-nm - strongSwan plugin to interact with NetworkManager strongswan-pki - strongSwan IPsec client, pki command strongswan-scepclient - strongSwan IPsec client, SCEP client strongswan-starter - strongSwan daemon starter and configuration file parser strongswan-swanctl - strongSwan IPsec client, swanctl command Changes: strongswan (5.9.1-1) unstable; urgency=medium . * New upstream version 5.9.1 * d/patches: rebase against new upstream version * d/watch: update to version 4 Checksums-Sha1: eee66c382eb64b18a73c702405fd490373d304c6 77732 charon-cmd-dbgsym_5.9.1-1_i386.deb 88ba119526aebf2a3474c8bb2e556480c127cac3 102520 charon-cmd_5.9.1-1_i386.deb a9f8e2a789f43e335031fcf9fa0c5b0cea0b8f6d 49816 charon-systemd-dbgsym_5.9.1-1_i386.deb eb143a22ed68dd76771b38551ebddb20f1f2f948 98724 charon-systemd_5.9.1-1_i386.deb 372c3660e80b00d1697591fafc2bdcb5b66c4713 96712 libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb f1408423bb5091c49019426b987f3cc57f17cb00 103516 libcharon-extauth-plugins_5.9.1-1_i386.deb 8ac1f37cc3de2d76a23853ce723f69ca7b574819 1192224 libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb 480d7fb25eae2606afc078c14ada083d9fe8c6c6 283992 libcharon-extra-plugins_5.9.1-1_i386.deb 93ddb0b42b5dadaebd6ea097ee40340ffd69436c 1271108 libstrongswan-dbgsym_5.9.1-1_i386.deb 65eb7b9d5c576e26778a19b4c8cbbd6e830a0575 512496 libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb a9e69eb528ae187e87dbfd78a26af61b77caa9a4 274904 libstrongswan-extra-plugins_5.9.1-1_i386.deb e4d956a5a90a6442e2dc893211915b9d31ecb72a 399088 libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb 7980cb4ae4e8d0807fb2e7aad51574bd581de1f2 153512 libstrongswan-standard-plugins_5.9.1-1_i386.deb 97ad000179c2c16cab93d4ee6aafc4af3bd4ce44 462820 libstrongswan_5.9.1-1_i386.deb 4f5713146e1174408edc81a42e6e44e2d8dd5a0a 50440 strongswan-charon-dbgsym_5.9.1-1_i386.deb d2238b795284048de2fb203c9b51f76c67b87105 102620 strongswan-charon_5.9.1-1_i386.deb c0889a62b8026c7ad82632baa6161de38e9915b6 883420 strongswan-libcharon-dbgsym_5.9.1-1_i386.deb 351a559ff3a16e5248b6e1118ec3f9baa0aa4e70 357436 strongswan-libcharon_5.9.1-1_i386.deb cfb62406ae9cb20308a290ca9a2bcc3b26139f86 102520 strongswan-nm-dbgsym_5.9.1-1_i386.deb d51947186190d7dfa728e32d26d5835a5e90a522 106556 strongswan-nm_5.9.1-1_i386.deb 8d8f6b2cabffa986d8b73489ff15610b5c1af642 80512 strongswan-pki-dbgsym_5.9.1-1_i386.deb 9583f2147a674268e0d31f6322213831998f8686 136944 strongswan-pki_5.9.1-1_i386.deb 3553ff45684d81f81eb28bfae04ff134407774d1 47372 strongswan-scepclient-dbgsym_5.9.1-1_i386.deb b846e539414715c666c27fee8df1fea9771a376e 107292 strongswan-scepclient_5.9.1-1_i386.deb 05616bbe85af98d7d5aee65a7164bf261e825df4 265880 strongswan-starter-dbgsym_5.9.1-1_i386.deb 0ca4c029eb5c9c8f3658a992a2d85d8a9131090b 234316 strongswan-starter_5.9.1-1_i386.deb 44217f34a4decbaeb62b525a7b2f621342c3a5e2 277744 strongswan-swanctl-dbgsym_5.9.1-1_i386.deb 0262a48e422d26e26f1e87ad251591be95764a6a 201944 strongswan-swanctl_5.9.1-1_i386.deb 3432afefc1ce8e5bbef15fb0bdee5353e7f8ae6c 15824 strongswan_5.9.1-1_i386.buildinfo Checksums-Sha256: 25d2bd8ee3661482d8d5e033b3d714beea4c62ad3627ec9819ee30c1fe4c37f1 77732 charon-cmd-dbgsym_5.9.1-1_i386.deb fb384320781d98bedd5a170c977214257fb3fbba518b92153e2c4f20b7a913f5 102520 charon-cmd_5.9.1-1_i386.deb 62d81efd9b2be3e0ae45eb70b61f2bb9f68763824d3b4269ea74c272555b3099 49816 charon-systemd-dbgsym_5.9.1-1_i386.deb 02225cb4bb1f2150473d2d23727ce5a84a2c884261e73624b30e98b8641c4ddd 98724 charon-systemd_5.9.1-1_i386.deb 7c7a2c88d68c64b0382b3595bc255a93f406d1e3a6316faad00a88e67bc1a686 96712 libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb caa9dd1bd2c069aae08fd73a34fb8073587c7344abce63c62715beae69b0bc27 103516 libcharon-extauth-plugins_5.9.1-1_i386.deb f49604f1620f33b0cd19a42d180b3e782865bd6c87ff726bd3fe2f725063ab1f 1192224 libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb b47cda52a16b7d53b39fbb83d337a39fb77f462ee4965ab75e1b6a31b205edda 283992 libcharon-extra-plugins_5.9.1-1_i386.deb 4e40f088f60b181acd6164c72fbb6a606327b14dbeb935ae366092f9bf3a5644 1271108 libstrongswan-dbgsym_5.9.1-1_i386.deb ea8095cb817050d8977bc25a7aa2bcc7548598e5b87a0a44a0f9f2b91444550d 512496 libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb ece853b10990d7ba1da46a7a6f3b586e9cd7c56862d88bc36ee196f77aca8ca3 274904 libstrongswan-extra-plugins_5.9.1-1_i386.deb ab1f68750068812c0949fb9eda1dd2223eaa0c5a897be5b828a12cbd14935409 399088 libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb efdda3f67c05460dc2e0ac4d90b16454f5a6700b91e724861c20b0b996f4693b 153512 libstrongswan-standard-plugins_5.9.1-1_i386.deb 6f7272a6df3b1933b4b486be742ad94159d68ae99690f58a2c79d4579c025680 462820 libstrongswan_5.9.1-1_i386.deb f6347f516e9f84d791c1625921924a8ac73b548c8519f0375041b93823010586 50440 strongswan-charon-dbgsym_5.9.1-1_i386.deb 74236ec7a22ae9fbfbf7b5af642140b4da37b4cc5740f6ef90262cdac084aedb 102620 strongswan-charon_5.9.1-1_i386.deb f677056f2705466db77cedd1fa18763fe3d9328aabf22b8266e6259efad9b9d6 883420 strongswan-libcharon-dbgsym_5.9.1-1_i386.deb b3ba02f6d0ce2e16aacc2a09ddd0f5e6e55644c70db9804a9b53fdda01ef6b52 357436 strongswan-libcharon_5.9.1-1_i386.deb 64f718d2ae580fc3ee46988a2817687bcbb3890ad3dd871f308a5086e7155677 102520 strongswan-nm-dbgsym_5.9.1-1_i386.deb 22806363aada4fc2a59f436bd89fe0dc20eececb4c3fc1d70489f5f2e8fd30fe 106556 strongswan-nm_5.9.1-1_i386.deb 791819103d74567887e879cfbc4b820f0be21e1abecd57fd4698c0ca2a540085 80512 strongswan-pki-dbgsym_5.9.1-1_i386.deb 37ce4eb8ed65410ea3b36766e1ea1e557edbdb9b9914faf97d094dbeb9151839 136944 strongswan-pki_5.9.1-1_i386.deb 0e6059e7ccc491fdd5074e8555533c7a692c1be1f7203ad5c857a84c3f9e546a 47372 strongswan-scepclient-dbgsym_5.9.1-1_i386.deb 82df43d65f61f8d01af06bb1930f590907a401540a6d92a4267dd96f0e92ef04 107292 strongswan-scepclient_5.9.1-1_i386.deb 6856735b0cbc8fd6ce7e79d839050cd94287276f576e16a917c567caa175fad5 265880 strongswan-starter-dbgsym_5.9.1-1_i386.deb a7fad873288121f783e02521c02601aca87fa84cce503cc4083308201fa37573 234316 strongswan-starter_5.9.1-1_i386.deb d6f2fa3107ebc6cc860c72b10f6cd5ceeaf1f3bc06de90a98838e4f64764e5f7 277744 strongswan-swanctl-dbgsym_5.9.1-1_i386.deb 258fc17c23608a935a8ddf36e4ae78e0a1f5a83df2db360228e9295f0cba8390 201944 strongswan-swanctl_5.9.1-1_i386.deb 8208c23d842fa83afa93a40d36e4a41237b51683e1a7e04d0a9b5f625a22129f 15824 strongswan_5.9.1-1_i386.buildinfo Files: 93c89a5b0113f3579fd7d96149716e84 77732 debug optional charon-cmd-dbgsym_5.9.1-1_i386.deb 924bccfaa6d7f699b46974e813315e02 102520 net optional charon-cmd_5.9.1-1_i386.deb 964eb7703f5c4a05e77b34aed01dd846 49816 debug optional charon-systemd-dbgsym_5.9.1-1_i386.deb 5eacbdd023048b61d86ed8170b215b2c 98724 net optional charon-systemd_5.9.1-1_i386.deb 1698b54346b7236c2e5058f511d5abc3 96712 debug optional libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb c5612ef2c08cb5928f240d8b21bb07e0 103516 net optional libcharon-extauth-plugins_5.9.1-1_i386.deb 6161d143ef2c6e48d1ccf4b8b9caa30c 1192224 debug optional libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb 85e9daf7e4a72a70cecdc18e0ca73289 283992 net optional libcharon-extra-plugins_5.9.1-1_i386.deb f54add29b8bc1ee118c5a0f25bd077de 1271108 debug optional libstrongswan-dbgsym_5.9.1-1_i386.deb 1a9fdbb67d7eae1e4bc4e7c6651e08df 512496 debug optional libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb 61b3a83204d7a134e143a0bbc494cb93 274904 net optional libstrongswan-extra-plugins_5.9.1-1_i386.deb 5291e55002c5a307de854ad47ead3d38 399088 debug optional libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb 312e82c5a517338eb187ef88ae2d6ec2 153512 net optional libstrongswan-standard-plugins_5.9.1-1_i386.deb 8531567c8ebea8192c7aa8e47bb647de 462820 net optional libstrongswan_5.9.1-1_i386.deb 63b5ef556bc3e1c681d4ba1a48a4c33e 50440 debug optional strongswan-charon-dbgsym_5.9.1-1_i386.deb 0ec8c1f47395aec0058fd7e69a1be597 102620 net optional strongswan-charon_5.9.1-1_i386.deb b37b1d996c4882b16d377f721293beee 883420 debug optional strongswan-libcharon-dbgsym_5.9.1-1_i386.deb 0c13bd5b182c1ad051cd37fa54a10f60 357436 net optional strongswan-libcharon_5.9.1-1_i386.deb 231dd752a9f89182eb476faed2d1ac11 102520 debug optional strongswan-nm-dbgsym_5.9.1-1_i386.deb 0b12bdea772bc3f884ede22db9b4fa86 106556 net optional strongswan-nm_5.9.1-1_i386.deb a226110bcdb1c46cdebdfe23911fb8a2 80512 debug optional strongswan-pki-dbgsym_5.9.1-1_i386.deb e909cf8da9aa2da19e1d204d3eb08875 136944 net optional strongswan-pki_5.9.1-1_i386.deb f13d438006394a057981c96121a17127 47372 debug optional strongswan-scepclient-dbgsym_5.9.1-1_i386.deb b748c2986570f28893025ad6a66afee8 107292 net optional strongswan-scepclient_5.9.1-1_i386.deb df315f42fcca83c1e80155e6bc2c1227 265880 debug optional strongswan-starter-dbgsym_5.9.1-1_i386.deb e298dab666851035ab5cdce4b79cba66 234316 net optional strongswan-starter_5.9.1-1_i386.deb b95480e1170dc481817b90f761a899bd 277744 debug optional strongswan-swanctl-dbgsym_5.9.1-1_i386.deb ebecd94c6eded7213f1fc448918985f9 201944 net optional strongswan-swanctl_5.9.1-1_i386.deb 9bc62af8b8773d55a4be0084feadce3f 15824 net optional strongswan_5.9.1-1_i386.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: strongswan Binary: charon-cmd charon-cmd-dbgsym charon-systemd charon-systemd-dbgsym libcharon-extauth-plugins libcharon-extauth-plugins-dbgsym libcharon-extra-plugins libcharon-extra-plugins-dbgsym libstrongswan libstrongswan-dbgsym libstrongswan-extra-plugins libstrongswan-extra-plugins-dbgsym libstrongswan-standard-plugins libstrongswan-standard-plugins-dbgsym strongswan-charon strongswan-charon-dbgsym strongswan-libcharon strongswan-libcharon-dbgsym strongswan-nm strongswan-nm-dbgsym strongswan-pki strongswan-pki-dbgsym strongswan-scepclient strongswan-scepclient-dbgsym strongswan-starter strongswan-starter-dbgsym strongswan-swanctl strongswan-swanctl-dbgsym Architecture: i386 Version: 5.9.1-1 Checksums-Md5: 93c89a5b0113f3579fd7d96149716e84 77732 charon-cmd-dbgsym_5.9.1-1_i386.deb 924bccfaa6d7f699b46974e813315e02 102520 charon-cmd_5.9.1-1_i386.deb 964eb7703f5c4a05e77b34aed01dd846 49816 charon-systemd-dbgsym_5.9.1-1_i386.deb 5eacbdd023048b61d86ed8170b215b2c 98724 charon-systemd_5.9.1-1_i386.deb 1698b54346b7236c2e5058f511d5abc3 96712 libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb c5612ef2c08cb5928f240d8b21bb07e0 103516 libcharon-extauth-plugins_5.9.1-1_i386.deb 6161d143ef2c6e48d1ccf4b8b9caa30c 1192224 libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb 85e9daf7e4a72a70cecdc18e0ca73289 283992 libcharon-extra-plugins_5.9.1-1_i386.deb f54add29b8bc1ee118c5a0f25bd077de 1271108 libstrongswan-dbgsym_5.9.1-1_i386.deb 1a9fdbb67d7eae1e4bc4e7c6651e08df 512496 libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb 61b3a83204d7a134e143a0bbc494cb93 274904 libstrongswan-extra-plugins_5.9.1-1_i386.deb 5291e55002c5a307de854ad47ead3d38 399088 libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb 312e82c5a517338eb187ef88ae2d6ec2 153512 libstrongswan-standard-plugins_5.9.1-1_i386.deb 8531567c8ebea8192c7aa8e47bb647de 462820 libstrongswan_5.9.1-1_i386.deb 63b5ef556bc3e1c681d4ba1a48a4c33e 50440 strongswan-charon-dbgsym_5.9.1-1_i386.deb 0ec8c1f47395aec0058fd7e69a1be597 102620 strongswan-charon_5.9.1-1_i386.deb b37b1d996c4882b16d377f721293beee 883420 strongswan-libcharon-dbgsym_5.9.1-1_i386.deb 0c13bd5b182c1ad051cd37fa54a10f60 357436 strongswan-libcharon_5.9.1-1_i386.deb 231dd752a9f89182eb476faed2d1ac11 102520 strongswan-nm-dbgsym_5.9.1-1_i386.deb 0b12bdea772bc3f884ede22db9b4fa86 106556 strongswan-nm_5.9.1-1_i386.deb a226110bcdb1c46cdebdfe23911fb8a2 80512 strongswan-pki-dbgsym_5.9.1-1_i386.deb e909cf8da9aa2da19e1d204d3eb08875 136944 strongswan-pki_5.9.1-1_i386.deb f13d438006394a057981c96121a17127 47372 strongswan-scepclient-dbgsym_5.9.1-1_i386.deb b748c2986570f28893025ad6a66afee8 107292 strongswan-scepclient_5.9.1-1_i386.deb df315f42fcca83c1e80155e6bc2c1227 265880 strongswan-starter-dbgsym_5.9.1-1_i386.deb e298dab666851035ab5cdce4b79cba66 234316 strongswan-starter_5.9.1-1_i386.deb b95480e1170dc481817b90f761a899bd 277744 strongswan-swanctl-dbgsym_5.9.1-1_i386.deb ebecd94c6eded7213f1fc448918985f9 201944 strongswan-swanctl_5.9.1-1_i386.deb Checksums-Sha1: eee66c382eb64b18a73c702405fd490373d304c6 77732 charon-cmd-dbgsym_5.9.1-1_i386.deb 88ba119526aebf2a3474c8bb2e556480c127cac3 102520 charon-cmd_5.9.1-1_i386.deb a9f8e2a789f43e335031fcf9fa0c5b0cea0b8f6d 49816 charon-systemd-dbgsym_5.9.1-1_i386.deb eb143a22ed68dd76771b38551ebddb20f1f2f948 98724 charon-systemd_5.9.1-1_i386.deb 372c3660e80b00d1697591fafc2bdcb5b66c4713 96712 libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb f1408423bb5091c49019426b987f3cc57f17cb00 103516 libcharon-extauth-plugins_5.9.1-1_i386.deb 8ac1f37cc3de2d76a23853ce723f69ca7b574819 1192224 libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb 480d7fb25eae2606afc078c14ada083d9fe8c6c6 283992 libcharon-extra-plugins_5.9.1-1_i386.deb 93ddb0b42b5dadaebd6ea097ee40340ffd69436c 1271108 libstrongswan-dbgsym_5.9.1-1_i386.deb 65eb7b9d5c576e26778a19b4c8cbbd6e830a0575 512496 libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb a9e69eb528ae187e87dbfd78a26af61b77caa9a4 274904 libstrongswan-extra-plugins_5.9.1-1_i386.deb e4d956a5a90a6442e2dc893211915b9d31ecb72a 399088 libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb 7980cb4ae4e8d0807fb2e7aad51574bd581de1f2 153512 libstrongswan-standard-plugins_5.9.1-1_i386.deb 97ad000179c2c16cab93d4ee6aafc4af3bd4ce44 462820 libstrongswan_5.9.1-1_i386.deb 4f5713146e1174408edc81a42e6e44e2d8dd5a0a 50440 strongswan-charon-dbgsym_5.9.1-1_i386.deb d2238b795284048de2fb203c9b51f76c67b87105 102620 strongswan-charon_5.9.1-1_i386.deb c0889a62b8026c7ad82632baa6161de38e9915b6 883420 strongswan-libcharon-dbgsym_5.9.1-1_i386.deb 351a559ff3a16e5248b6e1118ec3f9baa0aa4e70 357436 strongswan-libcharon_5.9.1-1_i386.deb cfb62406ae9cb20308a290ca9a2bcc3b26139f86 102520 strongswan-nm-dbgsym_5.9.1-1_i386.deb d51947186190d7dfa728e32d26d5835a5e90a522 106556 strongswan-nm_5.9.1-1_i386.deb 8d8f6b2cabffa986d8b73489ff15610b5c1af642 80512 strongswan-pki-dbgsym_5.9.1-1_i386.deb 9583f2147a674268e0d31f6322213831998f8686 136944 strongswan-pki_5.9.1-1_i386.deb 3553ff45684d81f81eb28bfae04ff134407774d1 47372 strongswan-scepclient-dbgsym_5.9.1-1_i386.deb b846e539414715c666c27fee8df1fea9771a376e 107292 strongswan-scepclient_5.9.1-1_i386.deb 05616bbe85af98d7d5aee65a7164bf261e825df4 265880 strongswan-starter-dbgsym_5.9.1-1_i386.deb 0ca4c029eb5c9c8f3658a992a2d85d8a9131090b 234316 strongswan-starter_5.9.1-1_i386.deb 44217f34a4decbaeb62b525a7b2f621342c3a5e2 277744 strongswan-swanctl-dbgsym_5.9.1-1_i386.deb 0262a48e422d26e26f1e87ad251591be95764a6a 201944 strongswan-swanctl_5.9.1-1_i386.deb Checksums-Sha256: 25d2bd8ee3661482d8d5e033b3d714beea4c62ad3627ec9819ee30c1fe4c37f1 77732 charon-cmd-dbgsym_5.9.1-1_i386.deb fb384320781d98bedd5a170c977214257fb3fbba518b92153e2c4f20b7a913f5 102520 charon-cmd_5.9.1-1_i386.deb 62d81efd9b2be3e0ae45eb70b61f2bb9f68763824d3b4269ea74c272555b3099 49816 charon-systemd-dbgsym_5.9.1-1_i386.deb 02225cb4bb1f2150473d2d23727ce5a84a2c884261e73624b30e98b8641c4ddd 98724 charon-systemd_5.9.1-1_i386.deb 7c7a2c88d68c64b0382b3595bc255a93f406d1e3a6316faad00a88e67bc1a686 96712 libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb caa9dd1bd2c069aae08fd73a34fb8073587c7344abce63c62715beae69b0bc27 103516 libcharon-extauth-plugins_5.9.1-1_i386.deb f49604f1620f33b0cd19a42d180b3e782865bd6c87ff726bd3fe2f725063ab1f 1192224 libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb b47cda52a16b7d53b39fbb83d337a39fb77f462ee4965ab75e1b6a31b205edda 283992 libcharon-extra-plugins_5.9.1-1_i386.deb 4e40f088f60b181acd6164c72fbb6a606327b14dbeb935ae366092f9bf3a5644 1271108 libstrongswan-dbgsym_5.9.1-1_i386.deb ea8095cb817050d8977bc25a7aa2bcc7548598e5b87a0a44a0f9f2b91444550d 512496 libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb ece853b10990d7ba1da46a7a6f3b586e9cd7c56862d88bc36ee196f77aca8ca3 274904 libstrongswan-extra-plugins_5.9.1-1_i386.deb ab1f68750068812c0949fb9eda1dd2223eaa0c5a897be5b828a12cbd14935409 399088 libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb efdda3f67c05460dc2e0ac4d90b16454f5a6700b91e724861c20b0b996f4693b 153512 libstrongswan-standard-plugins_5.9.1-1_i386.deb 6f7272a6df3b1933b4b486be742ad94159d68ae99690f58a2c79d4579c025680 462820 libstrongswan_5.9.1-1_i386.deb f6347f516e9f84d791c1625921924a8ac73b548c8519f0375041b93823010586 50440 strongswan-charon-dbgsym_5.9.1-1_i386.deb 74236ec7a22ae9fbfbf7b5af642140b4da37b4cc5740f6ef90262cdac084aedb 102620 strongswan-charon_5.9.1-1_i386.deb f677056f2705466db77cedd1fa18763fe3d9328aabf22b8266e6259efad9b9d6 883420 strongswan-libcharon-dbgsym_5.9.1-1_i386.deb b3ba02f6d0ce2e16aacc2a09ddd0f5e6e55644c70db9804a9b53fdda01ef6b52 357436 strongswan-libcharon_5.9.1-1_i386.deb 64f718d2ae580fc3ee46988a2817687bcbb3890ad3dd871f308a5086e7155677 102520 strongswan-nm-dbgsym_5.9.1-1_i386.deb 22806363aada4fc2a59f436bd89fe0dc20eececb4c3fc1d70489f5f2e8fd30fe 106556 strongswan-nm_5.9.1-1_i386.deb 791819103d74567887e879cfbc4b820f0be21e1abecd57fd4698c0ca2a540085 80512 strongswan-pki-dbgsym_5.9.1-1_i386.deb 37ce4eb8ed65410ea3b36766e1ea1e557edbdb9b9914faf97d094dbeb9151839 136944 strongswan-pki_5.9.1-1_i386.deb 0e6059e7ccc491fdd5074e8555533c7a692c1be1f7203ad5c857a84c3f9e546a 47372 strongswan-scepclient-dbgsym_5.9.1-1_i386.deb 82df43d65f61f8d01af06bb1930f590907a401540a6d92a4267dd96f0e92ef04 107292 strongswan-scepclient_5.9.1-1_i386.deb 6856735b0cbc8fd6ce7e79d839050cd94287276f576e16a917c567caa175fad5 265880 strongswan-starter-dbgsym_5.9.1-1_i386.deb a7fad873288121f783e02521c02601aca87fa84cce503cc4083308201fa37573 234316 strongswan-starter_5.9.1-1_i386.deb d6f2fa3107ebc6cc860c72b10f6cd5ceeaf1f3bc06de90a98838e4f64764e5f7 277744 strongswan-swanctl-dbgsym_5.9.1-1_i386.deb 258fc17c23608a935a8ddf36e4ae78e0a1f5a83df2db360228e9295f0cba8390 201944 strongswan-swanctl_5.9.1-1_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Tue, 06 Jul 2021 10:26:19 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), autoconf (= 2.69-14), automake (= 1:1.16.3-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 11.1), base-passwd (= 3.5.50), bash (= 5.1-3), binutils (= 2.35.2-2), binutils-aarch64-linux-gnu (= 2.35.2-2), binutils-common (= 2.35.2-2), bison (= 2:3.7.6+dfsg-1), bsdextrautils (= 2.36.1-7), bsdutils (= 1:2.36.1-7), build-essential (= 12.9), bzip2 (= 1.0.8-4), comerr-dev (= 2.1-1.46.2-2), coreutils (= 8.32-4), cpp (= 4:10.2.1-1), cpp-10 (= 10.2.1-6), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.77), debhelper (= 13.3.4), debianutils (= 4.11.2), dh-apparmor (= 2.13.6-10), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.7-5), dmsetup (= 2:1.02.175-2.1), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), flex (= 2.6.4-8), g++ (= 4:10.2.1-1), g++-10 (= 10.2.1-6), gcc (= 4:10.2.1-1), gcc-10 (= 10.2.1-6), gcc-10-base (= 10.2.1-6), gettext (= 0.21-4), gettext-base (= 0.21-4), gir1.2-glib-2.0 (= 1.66.1-1+b1), gir1.2-nm-1.0 (= 1.30.0-2), gperf (= 3.1-1), grep (= 3.6-1), groff-base (= 1.22.4-6), gzip (= 1.10-4), hostname (= 3.23), icu-devtools (= 67.1-7), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), krb5-multidev (= 1.18.3-5), libacl1 (= 2.2.53-10), libapparmor1 (= 2.13.6-10), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.2), libasan6 (= 10.2.1-6), libatomic1 (= 10.2.1-6), libattr1 (= 1:2.4.48-6), libaudit-common (= 1:3.0-2), libaudit1 (= 1:3.0-2), libbinutils (= 2.35.2-2), libblkid-dev (= 2.36.1-7), libblkid1 (= 2.36.1-7), libbrotli1 (= 1.0.9-2+b2), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-12), libc-dev-bin (= 2.31-12), libc6 (= 2.31-12), libc6-dev (= 2.31-12), libcap-dev (= 1:2.44-1), libcap-ng0 (= 0.7.9-2.2+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 10.2.1-6), libcom-err2 (= 1.46.2-2), libcrypt-dev (= 1:4.4.18-4), libcrypt1 (= 1:4.4.18-4), libcryptsetup12 (= 2:2.3.5-1), libctf-nobfd0 (= 2.35.2-2), libctf0 (= 2.35.2-2), libcurl4 (= 7.74.0-1.3+b1), libcurl4-openssl-dev (= 7.74.0-1.3+b1), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.259), libdebhelper-perl (= 13.3.4), libdevmapper1.02.1 (= 2:1.02.175-2.1), libdpkg-perl (= 1.20.9), libelf1 (= 0.183-3), libexpat1 (= 2.2.10-2), libffi-dev (= 3.3-6), libffi7 (= 3.3-6), libfile-stripnondeterminism-perl (= 1.12.0-1), libgcc-10-dev (= 10.2.1-6), libgcc-s1 (= 10.2.1-6), libgcrypt20 (= 1.8.7-6), libgcrypt20-dev (= 1.8.7-6), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libgirepository-1.0-1 (= 1.66.1-1+b1), libglib2.0-0 (= 2.66.8-1), libglib2.0-bin (= 2.66.8-1), libglib2.0-data (= 2.66.8-1), libglib2.0-dev (= 2.66.8-1), libglib2.0-dev-bin (= 2.66.8-1), libgmp-dev (= 2:6.2.1+dfsg-1), libgmp10 (= 2:6.2.1+dfsg-1), libgmp3-dev (= 2:6.2.1+dfsg-1), libgmpxx4ldbl (= 2:6.2.1+dfsg-1), libgnutls30 (= 3.7.1-5), libgomp1 (= 10.2.1-6), libgpg-error-dev (= 1.38-2), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-5), libgssrpc4 (= 1.18.3-5), libhogweed6 (= 3.7.3-1), libicu-dev (= 67.1-7), libicu67 (= 67.1-7), libidn2-0 (= 2.3.0-5), libip4tc-dev (= 1.8.7-1), libip4tc2 (= 1.8.7-1), libip6tc-dev (= 1.8.7-1), libip6tc2 (= 1.8.7-1), libiptc-dev (= 1.8.7-1), libisl23 (= 0.23-1), libitm1 (= 10.2.1-6), libjson-c5 (= 0.15-2), libk5crypto3 (= 1.18.3-5), libkadm5clnt-mit12 (= 1.18.3-5), libkadm5srv-mit12 (= 1.18.3-5), libkdb5-10 (= 1.18.3-5), libkeyutils1 (= 1.6.1-2), libkmod2 (= 28-1), libkrb5-3 (= 1.18.3-5), libkrb5-dev (= 1.18.3-5), libkrb5support0 (= 1.18.3-5), libldap-2.4-2 (= 2.4.57+dfsg-3), libldap2-dev (= 2.4.57+dfsg-3), liblsan0 (= 10.2.1-6), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount-dev (= 2.36.1-7), libmount1 (= 2.36.1-7), libmpc3 (= 1.2.0-1), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20201114-2), libnettle8 (= 3.7.3-1), libnghttp2-14 (= 1.43.0-1), libnm-dev (= 1.30.0-2), libnm0 (= 1.30.0-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.4.0-7), libpam-modules-bin (= 1.4.0-7), libpam-runtime (= 1.4.0-7), libpam0g (= 1.4.0-7), libpam0g-dev (= 1.4.0-7), libpcre16-3 (= 2:8.39-13), libpcre2-16-0 (= 10.36-2), libpcre2-32-0 (= 10.36-2), libpcre2-8-0 (= 10.36-2), libpcre2-dev (= 10.36-2), libpcre2-posix2 (= 10.36-2), libpcre3 (= 2:8.39-13), libpcre3-dev (= 2:8.39-13), libpcre32-3 (= 2:8.39-13), libpcrecpp0v5 (= 2:8.39-13), libperl5.32 (= 5.32.1-4), libpipeline1 (= 1.5.3-1), libpsl5 (= 0.21.0-1.2), libpython3-stdlib (= 3.9.2-3), libpython3.9-minimal (= 3.9.2-1), libpython3.9-stdlib (= 3.9.2-1), libreadline8 (= 8.1-2), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.27+dfsg-2.1), libsasl2-modules-db (= 2.1.27+dfsg-2.1), libseccomp2 (= 2.5.1-1), libselinux1 (= 3.1-3), libselinux1-dev (= 3.1-3), libsemanage-common (= 3.1-1), libsemanage1 (= 3.1-1+b2), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.36.1-7), libsqlite3-0 (= 3.34.1-3), libsqlite3-dev (= 3.34.1-3), libssh2-1 (= 1.9.0-3), libssl-dev (= 1.1.1k-1), libssl1.1 (= 1.1.1k-1), libstdc++-10-dev (= 10.2.1-6), libstdc++6 (= 10.2.1-6), libsub-override-perl (= 0.09-2), libsystemd-dev (= 247.3-5), libsystemd0 (= 247.3-5), libtasn1-6 (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2), libtirpc-common (= 1.3.1-1), libtirpc-dev (= 1.3.1-1), libtirpc3 (= 1.3.1-1), libtool (= 2.4.6-15), libtsan0 (= 10.2.1-6), libubsan1 (= 10.2.1-6), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-5), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-7), libxml2 (= 2.9.10+dfsg-6.7), libxml2-dev (= 2.9.10+dfsg-6.7), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.10.46-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), mount (= 2.36.1-7), ncurses-base (= 6.2+20201114-2), ncurses-bin (= 6.2+20201114-2), passwd (= 1:4.8.1-1), patch (= 2.7.6-7), perl (= 5.32.1-4), perl-base (= 5.32.1-4), perl-modules-5.32 (= 5.32.1-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.2-3), python3-distutils (= 3.9.2-1), python3-lib2to3 (= 3.9.2-1), python3-minimal (= 3.9.2-3), python3.9 (= 3.9.2-1), python3.9-minimal (= 3.9.2-1), readline-common (= 8.1-2), sed (= 4.7-1), sensible-utils (= 0.0.14), systemd (= 247.3-5), systemd-timesyncd (= 247.3-5), sysvinit-utils (= 2.96-7), tar (= 1.34+dfsg-1), tzdata (= 2021a-1), util-linux (= 2.36.1-7), uuid-dev (= 2.36.1-7), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1605113674" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ charon-cmd-dbgsym_5.9.1-1_i386.deb ---------------------------------- new Debian package, version 2.0. size 77732 bytes: control archive=536 bytes. 371 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: charon-cmd-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 90 Depends: charon-cmd (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for charon-cmd Build-Ids: 4c018c8824403fcdb4b65c2c7bf76a3a2e0e4537 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 81272 2020-11-11 16:54 ./usr/lib/debug/.build-id/4c/018c8824403fcdb4b65c2c7bf76a3a2e0e4537.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-cmd-dbgsym -> charon-cmd charon-cmd_5.9.1-1_i386.deb --------------------------- new Debian package, version 2.0. size 102520 bytes: control archive=872 bytes. 609 bytes, 16 lines control 490 bytes, 7 lines md5sums Package: charon-cmd Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 201 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4), strongswan-libcharon (>= 5.9.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: standalone IPsec client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-cmd command, which can be used as a client to connect to a remote IKE daemon. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 31364 2020-11-11 16:54 ./usr/sbin/charon-cmd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-cmd/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/charon-cmd/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/charon-cmd/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/charon-cmd/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/charon-cmd/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 240 2020-11-11 16:54 ./usr/share/lintian/overrides/charon-cmd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 1859 2020-11-11 16:54 ./usr/share/man/man8/charon-cmd.8.gz charon-systemd-dbgsym_5.9.1-1_i386.deb -------------------------------------- new Debian package, version 2.0. size 49816 bytes: control archive=544 bytes. 383 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: charon-systemd-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 62 Depends: charon-systemd (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for charon-systemd Build-Ids: db8da639874cf582d4120bf5c4e7a7efc1be1fb0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/ -rw-r--r-- root/root 52312 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/8da639874cf582d4120bf5c4e7a7efc1be1fb0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-systemd-dbgsym -> charon-systemd charon-systemd_5.9.1-1_i386.deb ------------------------------- new Debian package, version 2.0. size 98724 bytes: control archive=1844 bytes. 78 bytes, 2 lines conffiles 599 bytes, 15 lines control 622 bytes, 8 lines md5sums 2020 bytes, 51 lines * postinst #!/bin/sh 1269 bytes, 32 lines * postrm #!/bin/sh 226 bytes, 7 lines * prerm #!/bin/sh Package: charon-systemd Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 202 Depends: libstrongswan (= 5.9.1-1), strongswan-swanctl, libc6 (>= 2.4), libsystemd0, strongswan-libcharon (>= 5.9.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, systemd support The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon-systemd files. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 2270 2020-11-11 16:54 ./etc/apparmor.d/usr.sbin.charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 332 2020-11-11 16:54 ./etc/strongswan.d/charon-systemd.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/system/ -rw-r--r-- root/root 389 2020-11-11 16:54 ./lib/systemd/system/strongswan.service drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 13712 2020-11-11 16:54 ./usr/sbin/charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/charon-systemd/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/charon-systemd/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/charon-systemd/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/charon-systemd/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/charon-systemd/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 250 2020-11-11 16:54 ./usr/share/lintian/overrides/charon-systemd drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 332 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon-systemd.conf libcharon-extauth-plugins-dbgsym_5.9.1-1_i386.deb ------------------------------------------------- new Debian package, version 2.0. size 96712 bytes: control archive=656 bytes. 458 bytes, 12 lines control 312 bytes, 3 lines md5sums Package: libcharon-extauth-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 115 Depends: libcharon-extauth-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libcharon-extauth-plugins Build-Ids: 302f65ffe9720fe79b5de209d791edec2eecf3e4 e1cf8ab2760e8f5e95cad6dd905702864b067bbc drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/30/ -rw-r--r-- root/root 55556 2020-11-11 16:54 ./usr/lib/debug/.build-id/30/2f65ffe9720fe79b5de209d791edec2eecf3e4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e1/ -rw-r--r-- root/root 35792 2020-11-11 16:54 ./usr/lib/debug/.build-id/e1/cf8ab2760e8f5e95cad6dd905702864b067bbc.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 11656 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/libcharon-extauth-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins-dbgsym -> libcharon-extauth-plugins libcharon-extauth-plugins_5.9.1-1_i386.deb ------------------------------------------ new Debian package, version 2.0. size 103516 bytes: control archive=1284 bytes. 87 bytes, 2 lines conffiles 1415 bytes, 29 lines control 724 bytes, 8 lines md5sums Package: libcharon-extauth-plugins Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 217 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25) Breaks: libcharon-extra-plugins (<< 5.8.0-2~) Replaces: libcharon-extra-plugins (<< 5.8.0-2~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extended authentication plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extended authentication plugins for the charon library: - eap-mschapv2 (EAP-MSCHAPv2 protocol handler using passwords/NT hashes) Used for client side to connect to some VPN concentrators configured for Windows 7+ and modern OSX/iOS using IKEv2 (identify with public key, authenticate with MSCHAPv2). - xauth-generic (Generic XAuth backend that provides passwords from ipsec.secrets and other credential sets) Used for the client side to connect to VPN concentrators configured for Android and older OSX/iOS using IKEv1 and XAUTH (identify with public key, authenticate with XAUTH password). . These are the "not always, but still more commonly used" plugins, for further needs even more plugins can be found in the package libcharon-extra-plugins. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-generic.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 26360 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so -rw-r--r-- root/root 13792 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libcharon-extauth-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libcharon-extauth-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-mschapv2.conf -rw-r--r-- root/root 140 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-generic.conf libcharon-extra-plugins-dbgsym_5.9.1-1_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 1192224 bytes: control archive=1960 bytes. 1601 bytes, 12 lines control 3278 bytes, 31 lines md5sums Package: libcharon-extra-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 1361 Depends: libcharon-extra-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libcharon-extra-plugins Build-Ids: 0a1d1afcba72f080ae13c60d1cb4c5b2703c0aad 0e6b6072e95b9bb61160dceced0a06d71b4568af 15edc1706db86fbcde186957c9ee1faa17d9821a 2096cd881bde902d9093feb3253dbbc78656bb6a 27a461512e1722ec2c93d67dc8c1f9c72c5536f8 2e5166b1a7f44c47bff70d11b239cbbc78b67de0 34fb5f1d50b2dc8f07bf11d84f2221a6f1336bbf 3cd1e6867b5fc211f61372c4a818cf7a2963900d 3cf56f56e3d0ba22f8259b7265f41787da2ba666 43cfee4303576c689fd83edb55ba322984e042dc 5069690fef86474deea3fb5e9050d7306399dd6a 5334df9fe2ba97f1da23aa735ca29de8072bc488 64c79145e7a19b92782582ad11b5b065243905f4 855806ccf803bf9c9d9e2c8f1d7a3931386936ab 8a5a07805e9d467edd2eea45f7cffa6b430da498 8affbb86bf03d4d0e685eccd2ba884381553a6f5 a1cf14e57abcc81cfe3da94ff59d95a67110815a adc332c50b9e8f8a74a2a4c8bef4026348317ca3 afce28cae244ba25c4da98beffa608ea18666a53 b6f55310f62cb1272bd49035ea57cead242c7c74 c46a912cb20104747a2326a8b5d7aa4f023c5458 cb0f135d97e27be360dcd2cae5eb74ad7cf74403 d0eb1455e16f1b5555fdf1e268c5b2e70eb00d6c d13ac6818ad0bd1e3c76eb61b4cae5141ee73d76 e005dbc5b0557074153222974ef3091dfdf2c307 ec57e82506cacf2a0650abb437e7efe928ac2b10 ecc033b9cf976e3231f78ede481c33ebf035b72f f20529484b54e915555f77efe89a5d18ce56c8f8 f83e40bfe75a9eee081b83a385ddb264d6987943 fe995b1ef42db2f51d87eb32d6cb9b1be9d8d4b3 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 37772 2020-11-11 16:54 ./usr/lib/debug/.build-id/0a/1d1afcba72f080ae13c60d1cb4c5b2703c0aad.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 45184 2020-11-11 16:54 ./usr/lib/debug/.build-id/0e/6b6072e95b9bb61160dceced0a06d71b4568af.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 37316 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/edc1706db86fbcde186957c9ee1faa17d9821a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/20/ -rw-r--r-- root/root 36944 2020-11-11 16:54 ./usr/lib/debug/.build-id/20/96cd881bde902d9093feb3253dbbc78656bb6a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/ -rw-r--r-- root/root 58252 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/a461512e1722ec2c93d67dc8c1f9c72c5536f8.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/2e/ -rw-r--r-- root/root 34692 2020-11-11 16:54 ./usr/lib/debug/.build-id/2e/5166b1a7f44c47bff70d11b239cbbc78b67de0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/34/ -rw-r--r-- root/root 10392 2020-11-11 16:54 ./usr/lib/debug/.build-id/34/fb5f1d50b2dc8f07bf11d84f2221a6f1336bbf.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/3c/ -rw-r--r-- root/root 51488 2020-11-11 16:54 ./usr/lib/debug/.build-id/3c/d1e6867b5fc211f61372c4a818cf7a2963900d.debug -rw-r--r-- root/root 50272 2020-11-11 16:54 ./usr/lib/debug/.build-id/3c/f56f56e3d0ba22f8259b7265f41787da2ba666.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 12084 2020-11-11 16:54 ./usr/lib/debug/.build-id/43/cfee4303576c689fd83edb55ba322984e042dc.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/50/ -rw-r--r-- root/root 27872 2020-11-11 16:54 ./usr/lib/debug/.build-id/50/69690fef86474deea3fb5e9050d7306399dd6a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/53/ -rw-r--r-- root/root 40236 2020-11-11 16:54 ./usr/lib/debug/.build-id/53/34df9fe2ba97f1da23aa735ca29de8072bc488.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 113260 2020-11-11 16:54 ./usr/lib/debug/.build-id/64/c79145e7a19b92782582ad11b5b065243905f4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/85/ -rw-r--r-- root/root 39256 2020-11-11 16:54 ./usr/lib/debug/.build-id/85/5806ccf803bf9c9d9e2c8f1d7a3931386936ab.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 38592 2020-11-11 16:54 ./usr/lib/debug/.build-id/8a/5a07805e9d467edd2eea45f7cffa6b430da498.debug -rw-r--r-- root/root 37804 2020-11-11 16:54 ./usr/lib/debug/.build-id/8a/ffbb86bf03d4d0e685eccd2ba884381553a6f5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a1/ -rw-r--r-- root/root 20596 2020-11-11 16:54 ./usr/lib/debug/.build-id/a1/cf14e57abcc81cfe3da94ff59d95a67110815a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ad/ -rw-r--r-- root/root 36508 2020-11-11 16:54 ./usr/lib/debug/.build-id/ad/c332c50b9e8f8a74a2a4c8bef4026348317ca3.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/af/ -rw-r--r-- root/root 46140 2020-11-11 16:54 ./usr/lib/debug/.build-id/af/ce28cae244ba25c4da98beffa608ea18666a53.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/b6/ -rw-r--r-- root/root 97152 2020-11-11 16:54 ./usr/lib/debug/.build-id/b6/f55310f62cb1272bd49035ea57cead242c7c74.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 52084 2020-11-11 16:54 ./usr/lib/debug/.build-id/c4/6a912cb20104747a2326a8b5d7aa4f023c5458.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/cb/ -rw-r--r-- root/root 6904 2020-11-11 16:54 ./usr/lib/debug/.build-id/cb/0f135d97e27be360dcd2cae5eb74ad7cf74403.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/ -rw-r--r-- root/root 46540 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/eb1455e16f1b5555fdf1e268c5b2e70eb00d6c.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d1/ -rw-r--r-- root/root 36112 2020-11-11 16:54 ./usr/lib/debug/.build-id/d1/3ac6818ad0bd1e3c76eb61b4cae5141ee73d76.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e0/ -rw-r--r-- root/root 59520 2020-11-11 16:54 ./usr/lib/debug/.build-id/e0/05dbc5b0557074153222974ef3091dfdf2c307.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ec/ -rw-r--r-- root/root 40100 2020-11-11 16:54 ./usr/lib/debug/.build-id/ec/57e82506cacf2a0650abb437e7efe928ac2b10.debug -rw-r--r-- root/root 43056 2020-11-11 16:54 ./usr/lib/debug/.build-id/ec/c033b9cf976e3231f78ede481c33ebf035b72f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 28288 2020-11-11 16:54 ./usr/lib/debug/.build-id/f2/0529484b54e915555f77efe89a5d18ce56c8f8.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 44064 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/3e40bfe75a9eee081b83a385ddb264d6987943.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/fe/ -rw-r--r-- root/root 86508 2020-11-11 16:54 ./usr/lib/debug/.build-id/fe/995b1ef42db2f51d87eb32d6cb9b1be9d8d4b3.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 22220 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/libcharon-extra-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins-dbgsym -> libcharon-extra-plugins libcharon-extra-plugins_5.9.1-1_i386.deb ---------------------------------------- new Debian package, version 2.0. size 283992 bytes: control archive=3296 bytes. 877 bytes, 23 lines conffiles 1874 bytes, 38 lines control 4764 bytes, 57 lines md5sums 685 bytes, 21 lines * postinst #!/bin/sh 606 bytes, 13 lines * postrm #!/bin/sh 276 bytes, 6 lines shlibs Package: libcharon-extra-plugins Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 1004 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.29), libpam0g (>= 0.99.7.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the charon library: - addrblock (Narrow traffic selectors to RFC 3779 address blocks in X.509 certificates) - certexpire (Export expiration dates of used certificates) - eap-aka (Generic EAP-AKA protocol handler using different backends) - eap-gtc (EAP-GTC protocol handler authenticating with XAuth backends) - eap-identity (EAP-Identity identity exchange algorithm, to use with other EAP protocols) - eap-md5 (EAP-MD5 protocol handler using passwords) - eap-radius (EAP server proxy plugin forwarding EAP conversations to a RADIUS server) - eap-tls (EAP-TLS protocol handler, to authenticate with certificates in EAP) - eap-tnc (EAP-TNC protocol handler, Trusted Network Connect in a TLS tunnel) - eap-ttls (EAP-TTLS protocol handler, wraps other EAP methods securely) - error-notify (Notification about errors via UNIX socket) - ha (High-Availability clustering) - kernel-libipsec (Userspace IPsec Backend with TUN devices) - led (Let Linux LED subsystem LEDs blink on IKE activity) - lookip (Virtual IP lookup facility using a UNIX socket) - tnc (Trusted Network Connect) - unity (Cisco Unity extensions for IKEv1) - xauth-eap (XAuth backend that uses EAP methods to verify passwords) - xauth-pam (XAuth backend that uses PAM modules to verify passwords) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 702 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.lookip drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 235 2020-11-11 16:54 ./etc/strongswan.d/charon/addrblock.conf -rw-r--r-- root/root 880 2020-11-11 16:54 ./etc/strongswan.d/charon/certexpire.conf -rw-r--r-- root/root 640 2020-11-11 16:54 ./etc/strongswan.d/charon/dhcp.conf -rw-r--r-- root/root 164 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-aka.conf -rw-r--r-- root/root 215 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-gtc.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-identity.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-md5.conf -rw-r--r-- root/root 3093 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-radius.conf -rw-r--r-- root/root 383 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-tls.conf -rw-r--r-- root/root 346 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-tnc.conf -rw-r--r-- root/root 879 2020-11-11 16:54 ./etc/strongswan.d/charon/eap-ttls.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./etc/strongswan.d/charon/error-notify.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/farp.conf -rw-r--r-- root/root 480 2020-11-11 16:54 ./etc/strongswan.d/charon/ha.conf -rw-r--r-- root/root 233 2020-11-11 16:54 ./etc/strongswan.d/charon/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-11-11 16:54 ./etc/strongswan.d/charon/led.conf -rw-r--r-- root/root 221 2020-11-11 16:54 ./etc/strongswan.d/charon/lookip.conf -rw-r--r-- root/root 136 2020-11-11 16:54 ./etc/strongswan.d/charon/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/unity.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-eap.conf -rw-r--r-- root/root 412 2020-11-11 16:54 ./etc/strongswan.d/charon/xauth-pam.conf -rw-r--r-- root/root 113 2020-11-11 16:54 ./etc/strongswan.d/tnc.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 14092 2020-11-11 16:54 ./usr/bin/pt-tls-client drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 13808 2020-11-11 16:54 ./usr/lib/ipsec/error-notify lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so -> libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so.0 -> libipsec.so.0.0.0 -rw-r--r-- root/root 46468 2020-11-11 16:54 ./usr/lib/ipsec/libipsec.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so -> libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so.0 -> libpttls.so.0.0.0 -rw-r--r-- root/root 26144 2020-11-11 16:54 ./usr/lib/ipsec/libpttls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so -> libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so.0 -> libradius.so.0.0.0 -rw-r--r-- root/root 26664 2020-11-11 16:54 ./usr/lib/ipsec/libradius.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so -> libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so.0 -> libsimaka.so.0.0.0 -rw-r--r-- root/root 34588 2020-11-11 16:54 ./usr/lib/ipsec/libsimaka.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so -> libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so.0 -> libtls.so.0.0.0 -rw-r--r-- root/root 98980 2020-11-11 16:54 ./usr/lib/ipsec/libtls.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so -> libtnccs.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so.0 -> libtnccs.so.0.0.0 -rw-r--r-- root/root 14576 2020-11-11 16:54 ./usr/lib/ipsec/libtnccs.so.0.0.0 -rwxr-xr-x root/root 13928 2020-11-11 16:54 ./usr/lib/ipsec/lookip drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 13776 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-addrblock.so -rw-r--r-- root/root 21952 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-certexpire.so -rw-r--r-- root/root 26064 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-dhcp.so -rw-r--r-- root/root 26256 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-aka.so -rw-r--r-- root/root 13792 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so -rw-r--r-- root/root 13792 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-identity.so -rw-r--r-- root/root 13856 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-md5.so -rw-r--r-- root/root 63056 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-radius.so -rw-r--r-- root/root 13904 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-tls.so -rw-r--r-- root/root 13984 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so -rw-r--r-- root/root 22128 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so -rw-r--r-- root/root 13760 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-error-notify.so -rw-r--r-- root/root 13760 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-farp.so -rw-r--r-- root/root 71192 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ha.so -rw-r--r-- root/root 26096 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-kernel-libipsec.so -rw-r--r-- root/root 13760 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-led.so -rw-r--r-- root/root 17856 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-lookip.so -rw-r--r-- root/root 22752 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so -rw-r--r-- root/root 21952 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-unity.so -rw-r--r-- root/root 13760 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-eap.so -rw-r--r-- root/root 13792 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xauth-pam.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libcharon-extra-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libcharon-extra-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man1/ -rw-r--r-- root/root 1463 2020-11-11 16:54 ./usr/share/man/man1/pt-tls-client.1.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 235 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/addrblock.conf -rw-r--r-- root/root 880 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/certexpire.conf -rw-r--r-- root/root 640 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/dhcp.conf -rw-r--r-- root/root 164 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-aka.conf -rw-r--r-- root/root 215 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-gtc.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-identity.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-md5.conf -rw-r--r-- root/root 3093 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-radius.conf -rw-r--r-- root/root 383 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-tls.conf -rw-r--r-- root/root 346 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-tnc.conf -rw-r--r-- root/root 879 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/eap-ttls.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/error-notify.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/farp.conf -rw-r--r-- root/root 480 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ha.conf -rw-r--r-- root/root 233 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/kernel-libipsec.conf -rw-r--r-- root/root 175 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/led.conf -rw-r--r-- root/root 221 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/lookip.conf -rw-r--r-- root/root 136 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/tnc-tnccs.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/unity.conf -rw-r--r-- root/root 234 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-eap.conf -rw-r--r-- root/root 412 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xauth-pam.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 113 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/tnc.conf libstrongswan-dbgsym_5.9.1-1_i386.deb ------------------------------------- new Debian package, version 2.0. size 1271108 bytes: control archive=1912 bytes. 1530 bytes, 12 lines control 3162 bytes, 30 lines md5sums Package: libstrongswan-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 1464 Depends: libstrongswan (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan Build-Ids: 003ab5cb72f304746eaf1dbd6e0120b3a13666f8 041c3d08ec603877d1496d00606d8ac3270d6833 0875e967960de02f90d4610fa91b414b15230c2e 0f53c58b633c898b6d1e6e87623ebd0c5dd3bbdd 133e6ec2781b9f5a66ebdad17d99d9c9f65e3237 173618d169772f130fb8852f538fa531b1b4f285 198fda3e62a1f5bd85ba22356297e29057bb8ac5 21e4ca7522b4a87c4f15f698957b119faac72449 278f32619413fd37cc77222577c48461a2a106d0 2ad7608d0328face820c1e83808301fbdce01524 315c3204366d91074931c9a7249aadd629766c8e 3fc793cf506d369f9ad10c6ea7f9a378762f0c0b 5411d3004c77fb142f2bff3b0237268dad6e2e64 55be55f103086cd0c5ef87821f998f251a38a566 61c43de557f75850a5ccd78e3744c360b5e816a0 7d9a32ccf4c16c0113d4ef83765a2571973d740d 8304db7376641b944239d63d36f9c91d1b35147b 92ea696b2f14209ffa48f281bab4e3d6b89fffaf 9ca8ce3154112c5bd910ef626915fd4cca0d9c63 b17524c181813dc91493f3b357cbd62a6ff0d68a bdec5e9eb0d9759b84df1ac1ba229389f77a8b6d be1d3d32d35a762c10dc5a895eb581505e23dbbb ccf10d07403cd179ea496108ca6744eb8f2e51db ce5e2308758aa75d4bc629371cfa998be5774c33 d08169f3f63ba488457967a818aa1bf258b386e2 db4c91701d76bf3bfd84c77c54c1c9d3b85c1069 dbb9a3b83fa475613fd59906a6159fc085e6ed76 e826570dc4b3aa9367ca995cb02c3058e97c9f18 f38cc42ba0d93b69d978cc564ee68d9da7a91885 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/00/ -rw-r--r-- root/root 32464 2020-11-11 16:54 ./usr/lib/debug/.build-id/00/3ab5cb72f304746eaf1dbd6e0120b3a13666f8.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/04/ -rw-r--r-- root/root 29744 2020-11-11 16:54 ./usr/lib/debug/.build-id/04/1c3d08ec603877d1496d00606d8ac3270d6833.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/08/ -rw-r--r-- root/root 39524 2020-11-11 16:54 ./usr/lib/debug/.build-id/08/75e967960de02f90d4610fa91b414b15230c2e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/0f/ -rw-r--r-- root/root 22264 2020-11-11 16:54 ./usr/lib/debug/.build-id/0f/53c58b633c898b6d1e6e87623ebd0c5dd3bbdd.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/13/ -rw-r--r-- root/root 25768 2020-11-11 16:54 ./usr/lib/debug/.build-id/13/3e6ec2781b9f5a66ebdad17d99d9c9f65e3237.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/17/ -rw-r--r-- root/root 13076 2020-11-11 16:54 ./usr/lib/debug/.build-id/17/3618d169772f130fb8852f538fa531b1b4f285.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/ -rw-r--r-- root/root 40684 2020-11-11 16:54 ./usr/lib/debug/.build-id/19/8fda3e62a1f5bd85ba22356297e29057bb8ac5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/21/ -rw-r--r-- root/root 27764 2020-11-11 16:54 ./usr/lib/debug/.build-id/21/e4ca7522b4a87c4f15f698957b119faac72449.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/ -rw-r--r-- root/root 17428 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/8f32619413fd37cc77222577c48461a2a106d0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/2a/ -rw-r--r-- root/root 21396 2020-11-11 16:54 ./usr/lib/debug/.build-id/2a/d7608d0328face820c1e83808301fbdce01524.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/31/ -rw-r--r-- root/root 102720 2020-11-11 16:54 ./usr/lib/debug/.build-id/31/5c3204366d91074931c9a7249aadd629766c8e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/3f/ -rw-r--r-- root/root 50828 2020-11-11 16:54 ./usr/lib/debug/.build-id/3f/c793cf506d369f9ad10c6ea7f9a378762f0c0b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/54/ -rw-r--r-- root/root 13156 2020-11-11 16:54 ./usr/lib/debug/.build-id/54/11d3004c77fb142f2bff3b0237268dad6e2e64.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/55/ -rw-r--r-- root/root 20132 2020-11-11 16:54 ./usr/lib/debug/.build-id/55/be55f103086cd0c5ef87821f998f251a38a566.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/61/ -rw-r--r-- root/root 19860 2020-11-11 16:54 ./usr/lib/debug/.build-id/61/c43de557f75850a5ccd78e3744c360b5e816a0.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/7d/ -rw-r--r-- root/root 21488 2020-11-11 16:54 ./usr/lib/debug/.build-id/7d/9a32ccf4c16c0113d4ef83765a2571973d740d.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/83/ -rw-r--r-- root/root 25112 2020-11-11 16:54 ./usr/lib/debug/.build-id/83/04db7376641b944239d63d36f9c91d1b35147b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/92/ -rw-r--r-- root/root 24116 2020-11-11 16:54 ./usr/lib/debug/.build-id/92/ea696b2f14209ffa48f281bab4e3d6b89fffaf.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/9c/ -rw-r--r-- root/root 22528 2020-11-11 16:54 ./usr/lib/debug/.build-id/9c/a8ce3154112c5bd910ef626915fd4cca0d9c63.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/b1/ -rw-r--r-- root/root 14468 2020-11-11 16:54 ./usr/lib/debug/.build-id/b1/7524c181813dc91493f3b357cbd62a6ff0d68a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/bd/ -rw-r--r-- root/root 28988 2020-11-11 16:54 ./usr/lib/debug/.build-id/bd/ec5e9eb0d9759b84df1ac1ba229389f77a8b6d.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 20512 2020-11-11 16:54 ./usr/lib/debug/.build-id/be/1d3d32d35a762c10dc5a895eb581505e23dbbb.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/cc/ -rw-r--r-- root/root 18032 2020-11-11 16:54 ./usr/lib/debug/.build-id/cc/f10d07403cd179ea496108ca6744eb8f2e51db.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ce/ -rw-r--r-- root/root 130484 2020-11-11 16:54 ./usr/lib/debug/.build-id/ce/5e2308758aa75d4bc629371cfa998be5774c33.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/ -rw-r--r-- root/root 30084 2020-11-11 16:54 ./usr/lib/debug/.build-id/d0/8169f3f63ba488457967a818aa1bf258b386e2.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/ -rw-r--r-- root/root 28488 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/4c91701d76bf3bfd84c77c54c1c9d3b85c1069.debug -rw-r--r-- root/root 527648 2020-11-11 16:54 ./usr/lib/debug/.build-id/db/b9a3b83fa475613fd59906a6159fc085e6ed76.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e8/ -rw-r--r-- root/root 11168 2020-11-11 16:54 ./usr/lib/debug/.build-id/e8/26570dc4b3aa9367ca995cb02c3058e97c9f18.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f3/ -rw-r--r-- root/root 44036 2020-11-11 16:54 ./usr/lib/debug/.build-id/f3/8cc42ba0d93b69d978cc564ee68d9da7a91885.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 20188 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/libstrongswan.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-dbgsym -> libstrongswan libstrongswan-extra-plugins-dbgsym_5.9.1-1_i386.deb --------------------------------------------------- new Debian package, version 2.0. size 512496 bytes: control archive=1340 bytes. 1038 bytes, 12 lines control 1798 bytes, 17 lines md5sums Package: libstrongswan-extra-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 617 Depends: libstrongswan-extra-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan-extra-plugins Build-Ids: 151cc0a7d3acae483ccf9b7e336a96128b99c8b6 1a4c68f6df37cd46ded71a09dd5ad7b24a853b01 22a327b7da5f2563ea73f235bc63dd99bca317d1 27db1df589dad93437b1934c3bfcdbff8303aaba 334091136ecdce509d7c87be9578691946afbfc1 37a9fb5582d0765f8db6f154e81d8be3e13589aa 4c447ec1287389f0a0857ae96fb25f6f886da5f5 512478dbf26a6ff256346d0236983d35fad299b4 60a1b7aba3533d4423b06547218fdef80e37631e 6c1d00d5ebc82314ca8ed668b42b97ba6c5e69d1 7f6c4e63849f4475a9a75ce90b2c455f270aa728 80017454d18e2fd9ecfa5ede1b1d2e82a3647fbb 86e411c58d531ea833fb91b862ffe03d256cf928 8c3a31daddd892e7e5211a35e9c3507dffb66d46 a75b0cd463c6060bed58ad835fb2a434a51a7a30 abb770c644ff11b6fa801ec1f11846984ee1900a drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 76760 2020-11-11 16:54 ./usr/lib/debug/.build-id/15/1cc0a7d3acae483ccf9b7e336a96128b99c8b6.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/1a/ -rw-r--r-- root/root 64588 2020-11-11 16:54 ./usr/lib/debug/.build-id/1a/4c68f6df37cd46ded71a09dd5ad7b24a853b01.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/22/ -rw-r--r-- root/root 20584 2020-11-11 16:54 ./usr/lib/debug/.build-id/22/a327b7da5f2563ea73f235bc63dd99bca317d1.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/ -rw-r--r-- root/root 22676 2020-11-11 16:54 ./usr/lib/debug/.build-id/27/db1df589dad93437b1934c3bfcdbff8303aaba.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/33/ -rw-r--r-- root/root 21916 2020-11-11 16:54 ./usr/lib/debug/.build-id/33/4091136ecdce509d7c87be9578691946afbfc1.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/37/ -rw-r--r-- root/root 30356 2020-11-11 16:54 ./usr/lib/debug/.build-id/37/a9fb5582d0765f8db6f154e81d8be3e13589aa.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 110388 2020-11-11 16:54 ./usr/lib/debug/.build-id/4c/447ec1287389f0a0857ae96fb25f6f886da5f5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 40900 2020-11-11 16:54 ./usr/lib/debug/.build-id/51/2478dbf26a6ff256346d0236983d35fad299b4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/60/ -rw-r--r-- root/root 25460 2020-11-11 16:54 ./usr/lib/debug/.build-id/60/a1b7aba3533d4423b06547218fdef80e37631e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/ -rw-r--r-- root/root 11600 2020-11-11 16:54 ./usr/lib/debug/.build-id/6c/1d00d5ebc82314ca8ed668b42b97ba6c5e69d1.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/7f/ -rw-r--r-- root/root 23044 2020-11-11 16:54 ./usr/lib/debug/.build-id/7f/6c4e63849f4475a9a75ce90b2c455f270aa728.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/80/ -rw-r--r-- root/root 25244 2020-11-11 16:54 ./usr/lib/debug/.build-id/80/017454d18e2fd9ecfa5ede1b1d2e82a3647fbb.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 15764 2020-11-11 16:54 ./usr/lib/debug/.build-id/86/e411c58d531ea833fb91b862ffe03d256cf928.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/8c/ -rw-r--r-- root/root 50420 2020-11-11 16:54 ./usr/lib/debug/.build-id/8c/3a31daddd892e7e5211a35e9c3507dffb66d46.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 24664 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/5b0cd463c6060bed58ad835fb2a434a51a7a30.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ab/ -rw-r--r-- root/root 22472 2020-11-11 16:54 ./usr/lib/debug/.build-id/ab/b770c644ff11b6fa801ec1f11846984ee1900a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 8920 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/libstrongswan-extra-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins-dbgsym -> libstrongswan-extra-plugins libstrongswan-extra-plugins_5.9.1-1_i386.deb -------------------------------------------- new Debian package, version 2.0. size 274904 bytes: control archive=2192 bytes. 515 bytes, 14 lines conffiles 1768 bytes, 39 lines control 2887 bytes, 34 lines md5sums 51 bytes, 1 lines shlibs Package: libstrongswan-extra-plugins Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 716 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25), libcurl4 (>= 7.16.2), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14), libldap-2.4-2 (>= 2.4.7) Breaks: libcharon-extra-plugins (<= 5.5.3-1) Replaces: libcharon-extra-plugins (<= 5.5.3-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (extra plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides extra plugins for the strongSwan utility and cryptographic library. . Included plugins are: - af-alg [linux] (AF_ALG Linux crypto API interface, provides ciphers/hashers/hmac/xcbc) - ccm (CCM cipher mode wrapper) - cmac (CMAC cipher mode wrapper) - ctr (CTR cipher mode wrapper) - curl (libcurl based HTTP/FTP fetcher) - curve25519 (support for Diffie-Hellman group 31 using Curve25519 and support for the Ed25519 digital signature algorithm for IKEv2) - gcrypt (Crypto backend based on libgcrypt, provides RSA/DH/ciphers/hashers/rng) - ldap (LDAP fetching plugin based on libldap) - padlock (VIA padlock crypto backend, provides AES128/SHA1) - pkcs11 (PKCS#11 smartcard backend) - rdrand (High quality / high performance random source using the Intel rdrand instruction found on Ivy Bridge processors) - test-vectors (Set of test vectors for various algorithms) . Also included is the libtpmtss library adding support for TPM plugin (https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/af-alg.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/ccm.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./etc/strongswan.d/charon/chapoly.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/cmac.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/ctr.conf -rw-r--r-- root/root 278 2020-11-11 16:54 ./etc/strongswan.d/charon/curl.conf -rw-r--r-- root/root 137 2020-11-11 16:54 ./etc/strongswan.d/charon/curve25519.conf -rw-r--r-- root/root 239 2020-11-11 16:54 ./etc/strongswan.d/charon/gcrypt.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/ldap.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./etc/strongswan.d/charon/padlock.conf -rw-r--r-- root/root 1209 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs11.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/rdrand.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./etc/strongswan.d/charon/test-vectors.conf -rw-r--r-- root/root 905 2020-11-11 16:54 ./etc/strongswan.d/charon/tpm.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 13868 2020-11-11 16:54 ./usr/bin/tpm_extendpcr drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so -> libtpmtss.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so.0 -> libtpmtss.so.0.0.0 -rw-r--r-- root/root 13760 2020-11-11 16:54 ./usr/lib/ipsec/libtpmtss.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 21952 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-af-alg.so -rw-r--r-- root/root 14324 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ccm.so -rw-r--r-- root/root 26084 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-chapoly.so -rw-r--r-- root/root 17924 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-cmac.so -rw-r--r-- root/root 13940 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ctr.so -rw-r--r-- root/root 17800 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-curl.so -rw-r--r-- root/root 104220 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-curve25519.so -rw-r--r-- root/root 43604 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gcrypt.so -rw-r--r-- root/root 13780 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-ldap.so -rw-r--r-- root/root 13860 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-padlock.so -rw-r--r-- root/root 71636 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs11.so -rw-r--r-- root/root 13812 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-rdrand.so -rw-r--r-- root/root 99620 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-test-vectors.so -rw-r--r-- root/root 13892 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-tpm.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan-extra-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan-extra-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/af-alg.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ccm.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/chapoly.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/cmac.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ctr.conf -rw-r--r-- root/root 278 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/curl.conf -rw-r--r-- root/root 137 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/curve25519.conf -rw-r--r-- root/root 239 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gcrypt.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ldap.conf -rw-r--r-- root/root 134 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/padlock.conf -rw-r--r-- root/root 1209 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs11.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/rdrand.conf -rw-r--r-- root/root 139 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/test-vectors.conf -rw-r--r-- root/root 905 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/tpm.conf libstrongswan-standard-plugins-dbgsym_5.9.1-1_i386.deb ------------------------------------------------------ new Debian package, version 2.0. size 399088 bytes: control archive=812 bytes. 596 bytes, 12 lines control 635 bytes, 6 lines md5sums Package: libstrongswan-standard-plugins-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 444 Depends: libstrongswan-standard-plugins (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for libstrongswan-standard-plugins Build-Ids: 0d90471377654cceaeec9fd743f4b7982508c2b6 a888d1fdb7741320443ae809e6437fad2ec910d5 ebb426064009a5fd9d37ae9d3b9fdb6900009181 f14fa7b515a3a8491332fd9c87cb91bbda08131e f158da5ddaf5eb68a5aba6f66d8796451219253f drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/0d/ -rw-r--r-- root/root 181788 2020-11-11 16:54 ./usr/lib/debug/.build-id/0d/90471377654cceaeec9fd743f4b7982508c2b6.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a8/ -rw-r--r-- root/root 26140 2020-11-11 16:54 ./usr/lib/debug/.build-id/a8/88d1fdb7741320443ae809e6437fad2ec910d5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/eb/ -rw-r--r-- root/root 27484 2020-11-11 16:54 ./usr/lib/debug/.build-id/eb/b426064009a5fd9d37ae9d3b9fdb6900009181.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f1/ -rw-r--r-- root/root 49684 2020-11-11 16:54 ./usr/lib/debug/.build-id/f1/4fa7b515a3a8491332fd9c87cb91bbda08131e.debug -rw-r--r-- root/root 144264 2020-11-11 16:54 ./usr/lib/debug/.build-id/f1/58da5ddaf5eb68a5aba6f66d8796451219253f.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 7788 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/libstrongswan-standard-plugins.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins-dbgsym -> libstrongswan-standard-plugins libstrongswan-standard-plugins_5.9.1-1_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 153512 bytes: control archive=1272 bytes. 183 bytes, 5 lines conffiles 897 bytes, 22 lines control 1230 bytes, 14 lines md5sums Package: libstrongswan-standard-plugins Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 405 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25), libip4tc2 (>= 1.8.3), libssl1.1 (>= 1.1.1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library (standard plugins) The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides some common plugins for the strongSwan utility and cryptograhic library. . Included plugins are: - agent (RSA/ECDSA private key backend connecting to SSH-Agent) - gcm (GCM cipher mode wrapper) - openssl (Crypto backend based on OpenSSL, provides RSA/ECDSA/DH/ECDH/ciphers/hashers/HMAC/X.509/CRL/RNG) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/aesni.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/agent.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/connmark.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/gcm.conf -rw-r--r-- root/root 301 2020-11-11 16:54 ./etc/strongswan.d/charon/openssl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 59428 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-aesni.so -rw-r--r-- root/root 17908 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-agent.so -rw-r--r-- root/root 17860 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-connmark.so -rw-r--r-- root/root 14036 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gcm.so -rw-r--r-- root/root 114876 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-openssl.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan-standard-plugins/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan-standard-plugins/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/aesni.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/agent.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/connmark.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gcm.conf -rw-r--r-- root/root 301 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/openssl.conf libstrongswan_5.9.1-1_i386.deb ------------------------------ new Debian package, version 2.0. size 462820 bytes: control archive=3276 bytes. 1039 bytes, 29 lines conffiles 2584 bytes, 54 lines control 5391 bytes, 64 lines md5sums 41 bytes, 1 lines shlibs Package: libstrongswan Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 1446 Depends: libc6 (>= 2.30), libcap2 (>= 1:2.10), libgmp10, libsystemd0 (>= 227) Recommends: libstrongswan-standard-plugins Suggests: libstrongswan-extra-plugins Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan utility and crypto library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package provides the underlying libraries of charon and other strongSwan components. It is built in a modular way and is extendable through various plugins. . Some default (as specified by the strongSwan projet) plugins are included. For libstrongswan (cryptographic backends, URI fetchers and database layers): - aes (AES-128/192/256 cipher software implementation) - constraints (X.509 certificate advanced constraint checking) - dnskey (Parse RFC 4034 public keys) - drbg (NIST SP-800-90A Deterministic Random Bit Generator) - fips-prf (PRF specified by FIPS, used by EAP-SIM/AKA algorithms) - gmp (RSA/DH crypto backend based on libgmp) - hmac (HMAC wrapper using various hashers) - md5 (MD5 hasher software implementation) - mgf1 (Mask Generation Functions based on the SHA-1, SHA-256 and SHA-512) - nonce (Default nonce generation plugin) - pem (PEM encoding/decoding routines) - pgp (PGP encoding/decoding routines) - pkcs1 (PKCS#1 encoding/decoding routines) - pkcs8 (PKCS#8 decoding routines) - pkcs12 (PKCS#12 decoding routines) - pubkey (Wrapper to handle raw public keys as trusted certificates) - random (RNG reading from /dev/[u]random) - rc2 (RC2 cipher software implementation) - revocation (X.509 CRL/OCSP revocation checking) - sha1 (SHA1 hasher software implementation) - sha2 (SHA256/SHA384/SHA512 hasher software implementation) - sshkey (SSH key decoding routines) - x509 (Advanced X.509 plugin for parsing/generating X.509 certificates/CRLs and OCSP messages) - xcbc (XCBC wrapper using various ciphers) - attr (Provides IKE attributes configured in strongswan.conf) - kernel-netlink [linux] (IPsec/Networking kernel interface using Linux Netlink) - kernel-pfkey [kfreebsd] (IPsec kernel interface using PF_KEY) - kernel-pfroute [kfreebsd] (Networking kernel interface using PF_ROUTE) - resolve (Writes name servers received via IKE to a resolv.conf file or installs them via resolvconf(8)) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.paranoid/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.server/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/ignore.d.workstation/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/logcheck/violations.ignore.d/ -rw-r--r-- root/root 281 2020-11-11 16:54 ./etc/strongswan.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/aes.conf -rw-r--r-- root/root 362 2020-11-11 16:54 ./etc/strongswan.d/charon/attr.conf -rw-r--r-- root/root 138 2020-11-11 16:54 ./etc/strongswan.d/charon/constraints.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/dnskey.conf -rw-r--r-- root/root 270 2020-11-11 16:54 ./etc/strongswan.d/charon/drbg.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/fips-prf.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/gmp.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/hmac.conf -rw-r--r-- root/root 2449 2020-11-11 16:54 ./etc/strongswan.d/charon/kernel-netlink.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/md5.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/mgf1.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/nonce.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/pem.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/pgp.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs1.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs12.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs7.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./etc/strongswan.d/charon/pkcs8.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/pubkey.conf -rw-r--r-- root/root 425 2020-11-11 16:54 ./etc/strongswan.d/charon/random.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./etc/strongswan.d/charon/rc2.conf -rw-r--r-- root/root 340 2020-11-11 16:54 ./etc/strongswan.d/charon/resolve.conf -rw-r--r-- root/root 283 2020-11-11 16:54 ./etc/strongswan.d/charon/revocation.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/sha1.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/sha2.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./etc/strongswan.d/charon/sshkey.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/x509.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./etc/strongswan.d/charon/xcbc.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so -> libstrongswan.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so.0 -> libstrongswan.so.0.0.0 -rw-r--r-- root/root 478896 2020-11-11 16:54 ./usr/lib/ipsec/libstrongswan.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 42500 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-aes.so -rw-r--r-- root/root 13908 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-attr.so -rw-r--r-- root/root 17864 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-constraints.so -rw-r--r-- root/root 13780 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-dnskey.so -rw-r--r-- root/root 18068 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-drbg.so -rw-r--r-- root/root 13764 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-fips-prf.so -rw-r--r-- root/root 39780 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-gmp.so -rw-r--r-- root/root 14260 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-hmac.so -rw-r--r-- root/root 96328 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so -rw-r--r-- root/root 13812 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-md5.so -rw-r--r-- root/root 13892 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-mgf1.so -rw-r--r-- root/root 13764 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-nonce.so -rw-r--r-- root/root 19044 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pem.so -rw-r--r-- root/root 22332 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pgp.so -rw-r--r-- root/root 18124 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs1.so -rw-r--r-- root/root 13900 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs12.so -rw-r--r-- root/root 34380 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs7.so -rw-r--r-- root/root 13868 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pkcs8.so -rw-r--r-- root/root 13828 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-pubkey.so -rw-r--r-- root/root 13764 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-random.so -rw-r--r-- root/root 13748 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-rc2.so -rw-r--r-- root/root 17844 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-resolve.so -rw-r--r-- root/root 26116 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-revocation.so -rw-r--r-- root/root 17876 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sha1.so -rw-r--r-- root/root 17892 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sha2.so -rw-r--r-- root/root 17876 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-sshkey.so -rw-r--r-- root/root 112528 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-x509.so -rw-r--r-- root/root 17972 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-xcbc.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/libstrongswan/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/libstrongswan/NEWS.Debian.gz -rw-r--r-- root/root 5018 2020-10-30 09:25 ./usr/share/doc/libstrongswan/README.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/libstrongswan/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/libstrongswan/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/libstrongswan/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 28491 2020-11-11 16:54 ./usr/share/man/man5/strongswan.conf.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/aes.conf -rw-r--r-- root/root 362 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/attr.conf -rw-r--r-- root/root 138 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/constraints.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/dnskey.conf -rw-r--r-- root/root 270 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/drbg.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/fips-prf.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/gmp.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/hmac.conf -rw-r--r-- root/root 2449 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/kernel-netlink.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/md5.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/mgf1.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/nonce.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pem.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pgp.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs1.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs12.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs7.conf -rw-r--r-- root/root 132 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pkcs8.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/pubkey.conf -rw-r--r-- root/root 425 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/random.conf -rw-r--r-- root/root 130 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/rc2.conf -rw-r--r-- root/root 340 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/resolve.conf -rw-r--r-- root/root 283 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/revocation.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sha1.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sha2.conf -rw-r--r-- root/root 133 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/sshkey.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/x509.conf -rw-r--r-- root/root 131 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/xcbc.conf -rw-r--r-- root/root 281 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.conf strongswan-charon-dbgsym_5.9.1-1_i386.deb ----------------------------------------- new Debian package, version 2.0. size 50440 bytes: control archive=536 bytes. 392 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-charon-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 62 Depends: strongswan-charon (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-charon Build-Ids: 77b3b6aca26eeea3a0222b46cfc8438a4429f19b drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/77/ -rw-r--r-- root/root 52808 2020-11-11 16:54 ./usr/lib/debug/.build-id/77/b3b6aca26eeea3a0222b46cfc8438a4429f19b.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-charon-dbgsym -> strongswan-charon strongswan-charon_5.9.1-1_i386.deb ---------------------------------- new Debian package, version 2.0. size 102620 bytes: control archive=1476 bytes. 105 bytes, 3 lines conffiles 842 bytes, 19 lines control 579 bytes, 7 lines md5sums 685 bytes, 21 lines * postinst #!/bin/sh 606 bytes, 13 lines * postrm #!/bin/sh Package: strongswan-charon Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 225 Pre-Depends: debconf | debconf-2.0 Depends: iproute2 | iproute, libstrongswan (= 5.9.1-1), strongswan-starter, libc6 (>= 2.28), strongswan-libcharon (>= 5.9.1) Provides: ike-server Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan Internet Key Exchange daemon The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . charon is an IPsec IKEv2 daemon which can act as an initiator or a responder. It is written from scratch using a fully multi-threaded design and a modular architecture. Various plugins can provide additional functionality. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 2255 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.charon drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 2359 2020-11-11 16:54 ./etc/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12086 2020-11-11 16:54 ./etc/strongswan.d/charon.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 17756 2020-11-11 16:54 ./usr/lib/ipsec/charon drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-charon/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-charon/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 2359 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon-logging.conf -rw-r--r-- root/root 12086 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/charon.conf strongswan-libcharon-dbgsym_5.9.1-1_i386.deb -------------------------------------------- new Debian package, version 2.0. size 883420 bytes: control archive=860 bytes. 607 bytes, 12 lines control 731 bytes, 7 lines md5sums Package: strongswan-libcharon-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 954 Depends: strongswan-libcharon (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-libcharon Build-Ids: 1e96f3e76f0d09c8006da399fb624ae4ad3d9ca5 4a25b227b2cf9299297ed7c5534063b16c77d197 bc4b3b169ba96040f6c54818ab72877be2893a14 c059ef6561d3ed62fd3ad496ddd6564cb33fc5fd d5e690ae514fb0b832131449e4d60fdb9916ebd4 e62c322761b7f4e1ae611ba13283ee292b379c03 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 54936 2020-11-11 16:54 ./usr/lib/debug/.build-id/1e/96f3e76f0d09c8006da399fb624ae4ad3d9ca5.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/4a/ -rw-r--r-- root/root 38376 2020-11-11 16:54 ./usr/lib/debug/.build-id/4a/25b227b2cf9299297ed7c5534063b16c77d197.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/bc/ -rw-r--r-- root/root 13128 2020-11-11 16:54 ./usr/lib/debug/.build-id/bc/4b3b169ba96040f6c54818ab72877be2893a14.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c0/ -rw-r--r-- root/root 43040 2020-11-11 16:54 ./usr/lib/debug/.build-id/c0/59ef6561d3ed62fd3ad496ddd6564cb33fc5fd.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/d5/ -rw-r--r-- root/root 752372 2020-11-11 16:54 ./usr/lib/debug/.build-id/d5/e690ae514fb0b832131449e4d60fdb9916ebd4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/e6/ -rw-r--r-- root/root 40208 2020-11-11 16:54 ./usr/lib/debug/.build-id/e6/2c322761b7f4e1ae611ba13283ee292b379c03.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 13404 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/strongswan-libcharon.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon-dbgsym -> strongswan-libcharon strongswan-libcharon_5.9.1-1_i386.deb ------------------------------------- new Debian package, version 2.0. size 357436 bytes: control archive=1380 bytes. 162 bytes, 4 lines conffiles 1063 bytes, 28 lines control 1227 bytes, 15 lines md5sums 44 bytes, 1 lines shlibs Package: strongswan-libcharon Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 1004 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.29) Recommends: libcharon-extauth-plugins Suggests: libcharon-extra-plugins Breaks: strongswan-starter (<= 5.6.1-2) Replaces: strongswan-starter (<= 5.6.1-2) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan charon library The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the charon library, used by IKE client like strongswan-charon, strongswan-charon-cmd or strongswan-nm as well as standard plugins: - socket-default - counters - bypass-lan (disabled by default) . On Linux, it also contains the xfrmi binary which can be used on Linux 4.19+ to create XFRM interfaces (for more information, see https://wiki.strongswan.org/projects/strongswan/wiki/RouteBasedVPN) drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 496 2020-11-11 16:54 ./etc/strongswan.d/charon/bypass-lan.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./etc/strongswan.d/charon/counters.conf -rw-r--r-- root/root 491 2020-11-11 16:54 ./etc/strongswan.d/charon/socket-default.conf -rw-r--r-- root/root 297 2020-11-11 16:54 ./etc/strongswan.d/charon/updown.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 20328 2020-11-11 16:54 ./usr/lib/ipsec/_updown lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so -> libcharon.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so.0 -> libcharon.so.0.0.0 -rw-r--r-- root/root 734520 2020-11-11 16:54 ./usr/lib/ipsec/libcharon.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 13756 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-bypass-lan.so -rw-r--r-- root/root 13756 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-counters.so -rw-r--r-- root/root 17868 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-socket-default.so -rw-r--r-- root/root 21948 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-updown.so -rwxr-xr-x root/root 13940 2020-11-11 16:54 ./usr/lib/ipsec/xfrmi drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-libcharon/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-libcharon/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 496 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/bypass-lan.conf -rw-r--r-- root/root 135 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/counters.conf -rw-r--r-- root/root 491 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/socket-default.conf -rw-r--r-- root/root 297 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/updown.conf strongswan-nm-dbgsym_5.9.1-1_i386.deb ------------------------------------- new Debian package, version 2.0. size 102520 bytes: control archive=532 bytes. 381 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-nm-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 116 Depends: strongswan-nm (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-nm Build-Ids: 65757367c909272ec4ed6d50bc1cc4a8fe88e121 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/65/ -rw-r--r-- root/root 108356 2020-11-11 16:54 ./usr/lib/debug/.build-id/65/757367c909272ec4ed6d50bc1cc4a8fe88e121.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-nm-dbgsym -> strongswan-nm strongswan-nm_5.9.1-1_i386.deb ------------------------------ new Debian package, version 2.0. size 106556 bytes: control archive=1000 bytes. 944 bytes, 20 lines control 451 bytes, 6 lines md5sums Package: strongswan-nm Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 209 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.37.3), libnm0 (>= 1.1.90), libstrongswan (>= 5.9.1), strongswan-libcharon (>= 5.9.1) Recommends: network-manager-strongswan Replaces: network-manager-strongswan (<= 1.4.1-1~) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan plugin to interact with NetworkManager The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This plugin provides an interface which allows NetworkManager to configure and control the IKEv2 daemon directly through D-Bus. It is designed to work in conjunction with the network-manager-strongswan package, providing a simple graphical frontend to configure IPsec based VPNs. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 42468 2020-11-11 16:54 ./usr/lib/ipsec/charon-nm drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 574 2020-11-11 16:54 ./usr/share/dbus-1/system.d/nm-strongswan-service.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-nm/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-nm/copyright strongswan-pki-dbgsym_5.9.1-1_i386.deb -------------------------------------- new Debian package, version 2.0. size 80512 bytes: control archive=536 bytes. 383 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-pki-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 96 Depends: strongswan-pki (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-pki Build-Ids: a76a6e6fb26d9f46f03723f0fdf2383d31ceabcb drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 87104 2020-11-11 16:54 ./usr/lib/debug/.build-id/a7/6a6e6fb26d9f46f03723f0fdf2383d31ceabcb.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-pki-dbgsym -> strongswan-pki strongswan-pki_5.9.1-1_i386.deb ------------------------------- new Debian package, version 2.0. size 136944 bytes: control archive=1244 bytes. 27 bytes, 1 lines conffiles 576 bytes, 16 lines control 1422 bytes, 20 lines md5sums Package: strongswan-pki Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 289 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, pki command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the pki tool which allows on to run a simple public key infrastructure. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 65 2020-11-11 16:54 ./etc/strongswan.d/pki.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/bin/ -rwxr-xr-x root/root 91536 2020-11-11 16:54 ./usr/bin/pki drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-pki/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-pki/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 238 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-pki drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man1/ -rw-r--r-- root/root 1345 2020-11-11 16:54 ./usr/share/man/man1/pki---acert.1.gz -rw-r--r-- root/root 643 2020-11-11 16:54 ./usr/share/man/man1/pki---dn.1.gz -rw-r--r-- root/root 1208 2020-11-11 16:54 ./usr/share/man/man1/pki---gen.1.gz -rw-r--r-- root/root 2388 2020-11-11 16:54 ./usr/share/man/man1/pki---issue.1.gz -rw-r--r-- root/root 1001 2020-11-11 16:54 ./usr/share/man/man1/pki---keyid.1.gz -rw-r--r-- root/root 625 2020-11-11 16:54 ./usr/share/man/man1/pki---pkcs7.1.gz -rw-r--r-- root/root 689 2020-11-11 16:54 ./usr/share/man/man1/pki---print.1.gz -rw-r--r-- root/root 793 2020-11-11 16:54 ./usr/share/man/man1/pki---pub.1.gz -rw-r--r-- root/root 1082 2020-11-11 16:54 ./usr/share/man/man1/pki---req.1.gz -rw-r--r-- root/root 2112 2020-11-11 16:54 ./usr/share/man/man1/pki---self.1.gz -rw-r--r-- root/root 1628 2020-11-11 16:54 ./usr/share/man/man1/pki---signcrl.1.gz -rw-r--r-- root/root 738 2020-11-11 16:54 ./usr/share/man/man1/pki---verify.1.gz -rw-r--r-- root/root 1618 2020-11-11 16:54 ./usr/share/man/man1/pki.1.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 65 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/pki.conf strongswan-scepclient-dbgsym_5.9.1-1_i386.deb --------------------------------------------- new Debian package, version 2.0. size 47372 bytes: control archive=540 bytes. 404 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: strongswan-scepclient-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 61 Depends: strongswan-scepclient (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-scepclient Build-Ids: c45863a7236e60cbc97d75817c969b05cb8f2228 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 51472 2020-11-11 16:54 ./usr/lib/debug/.build-id/c4/5863a7236e60cbc97d75817c969b05cb8f2228.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient-dbgsym -> strongswan-scepclient strongswan-scepclient_5.9.1-1_i386.deb -------------------------------------- new Debian package, version 2.0. size 107292 bytes: control archive=916 bytes. 34 bytes, 1 lines conffiles 615 bytes, 16 lines control 567 bytes, 7 lines md5sums Package: strongswan-scepclient Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 213 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.4) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, SCEP client The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the SCEP client, an implementation of the Cisco System's Simple Certificate Enrollment Protocol (SCEP). drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ -rw-r--r-- root/root 79 2020-11-11 16:54 ./etc/strongswan.d/scepclient.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 34208 2020-11-11 16:54 ./usr/lib/ipsec/scepclient drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-scepclient/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-scepclient/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 3133 2020-11-11 16:54 ./usr/share/man/man8/scepclient.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 79 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/scepclient.conf strongswan-starter-dbgsym_5.9.1-1_i386.deb ------------------------------------------ new Debian package, version 2.0. size 265880 bytes: control archive=760 bytes. 519 bytes, 12 lines control 517 bytes, 5 lines md5sums Package: strongswan-starter-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 304 Depends: strongswan-starter (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-starter Build-Ids: 16c930a0b432d16bbcc6bb9cc90162b9c96f9b7a 401ef0de64492e70bdcbd5d0f8b37f8d1c9f1104 b799f7097ed5ec9e1752614d91df16b3bf1d0250 f8cbdf1fefc056f5484df0aa7dce862f4623699e drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/16/ -rw-r--r-- root/root 95260 2020-11-11 16:54 ./usr/lib/debug/.build-id/16/c930a0b432d16bbcc6bb9cc90162b9c96f9b7a.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 6300 2020-11-11 16:54 ./usr/lib/debug/.build-id/40/1ef0de64492e70bdcbd5d0f8b37f8d1c9f1104.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/b7/ -rw-r--r-- root/root 29556 2020-11-11 16:54 ./usr/lib/debug/.build-id/b7/99f7097ed5ec9e1752614d91df16b3bf1d0250.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 152628 2020-11-11 16:54 ./usr/lib/debug/.build-id/f8/cbdf1fefc056f5484df0aa7dce862f4623699e.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 8620 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/strongswan-starter.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-starter-dbgsym -> strongswan-starter strongswan-starter_5.9.1-1_i386.deb ----------------------------------- new Debian package, version 2.0. size 234316 bytes: control archive=40752 bytes. 158 bytes, 6 lines conffiles 1613 bytes, 46 lines * config #!/bin/sh 823 bytes, 20 lines control 1181 bytes, 16 lines md5sums 12334 bytes, 331 lines * postinst #!/bin/bash 2906 bytes, 91 lines * postrm #!/bin/sh 1374 bytes, 50 lines * prerm #!/bin/sh 128311 bytes, 961 lines templates Package: strongswan-starter Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 618 Pre-Depends: init-system-helpers (>= 1.54~) Depends: adduser, libstrongswan (= 5.9.1-1), lsb-base (>= 3.0-6), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.27) Recommends: strongswan-charon Conflicts: openswan Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan daemon starter and configuration file parser The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . The starter and the associated "ipsec" script control the charon daemon from the command line. It parses ipsec.conf and loads the configurations to the daemon. drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 872 2020-11-11 16:54 ./etc/apparmor.d/usr.lib.ipsec.stroke drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/init.d/ -rwxr-xr-x root/root 3566 2020-11-11 16:54 ./etc/init.d/ipsec -rw-r--r-- root/root 608 2020-11-11 16:54 ./etc/ipsec.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/aacerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/acerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/cacerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/certs/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/crls/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/ocspcerts/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/policies/ drwx------ root/root 0 2020-11-11 16:54 ./etc/ipsec.d/private/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ipsec.d/reqs/ -rw------- root/root 175 2020-11-11 16:54 ./etc/ipsec.secrets drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 986 2020-11-11 16:54 ./etc/strongswan.d/charon/stroke.conf -rw-r--r-- root/root 173 2020-11-11 16:54 ./etc/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./lib/systemd/system/ipsec.service -> strongswan-starter.service -rw-r--r-- root/root 244 2020-11-11 16:54 ./lib/systemd/system/strongswan-starter.service drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ -rwxr-xr-x root/root 14004 2020-11-11 16:54 ./usr/lib/ipsec/_copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 116452 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-stroke.so -rwxr-xr-x root/root 79620 2020-11-11 16:54 ./usr/lib/ipsec/starter -rwxr-xr-x root/root 22052 2020-11-11 16:54 ./usr/lib/ipsec/stroke drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 7702 2020-11-11 16:54 ./usr/sbin/ipsec drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-starter/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-starter/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 426 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-starter drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 16785 2020-11-11 16:54 ./usr/share/man/man5/ipsec.conf.5.gz -rw-r--r-- root/root 3127 2020-11-11 16:54 ./usr/share/man/man5/ipsec.secrets.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 2811 2020-11-11 16:54 ./usr/share/man/man8/ipsec.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 986 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/stroke.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 173 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/starter.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./var/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./var/lib/ drwx------ root/root 0 2020-11-11 16:54 ./var/lib/strongswan/ strongswan-swanctl-dbgsym_5.9.1-1_i386.deb ------------------------------------------ new Debian package, version 2.0. size 277744 bytes: control archive=692 bytes. 478 bytes, 12 lines control 411 bytes, 4 lines md5sums Package: strongswan-swanctl-dbgsym Source: strongswan Version: 5.9.1-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 314 Depends: strongswan-swanctl (= 5.9.1-1) Section: debug Priority: optional Description: debug symbols for strongswan-swanctl Build-Ids: 1039148c5b3168a1683af92ed50b05d4a2b141f8 1e46b977959e8d032bc873e6e1753d9c5c5e99c4 caf1cfa1d7ebb572cd087b8223e1ffde775c7b61 drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/10/ -rw-r--r-- root/root 31300 2020-11-11 16:54 ./usr/lib/debug/.build-id/10/39148c5b3168a1683af92ed50b05d4a2b141f8.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/1e/ -rw-r--r-- root/root 152096 2020-11-11 16:54 ./usr/lib/debug/.build-id/1e/46b977959e8d032bc873e6e1753d9c5c5e99c4.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.build-id/ca/ -rw-r--r-- root/root 101988 2020-11-11 16:54 ./usr/lib/debug/.build-id/ca/f1cfa1d7ebb572cd087b8223e1ffde775c7b61.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 19500 2020-11-11 16:54 ./usr/lib/debug/.dwz/i386-linux-gnu/strongswan-swanctl.debug drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl-dbgsym -> strongswan-swanctl strongswan-swanctl_5.9.1-1_i386.deb ----------------------------------- new Debian package, version 2.0. size 201944 bytes: control archive=1584 bytes. 125 bytes, 4 lines conffiles 660 bytes, 18 lines control 926 bytes, 12 lines md5sums 677 bytes, 21 lines * postinst #!/bin/sh 586 bytes, 13 lines * postrm #!/bin/sh 40 bytes, 1 lines shlibs Package: strongswan-swanctl Source: strongswan Version: 5.9.1-1 Architecture: i386 Maintainer: strongSwan Maintainers Installed-Size: 530 Depends: libstrongswan (= 5.9.1-1), libc6 (>= 2.25) Breaks: strongswan-starter (<< 5.8.0-1) Replaces: strongswan-starter (<< 5.8.0-1) Section: net Priority: optional Homepage: http://www.strongswan.org Description: strongSwan IPsec client, swanctl command The strongSwan VPN suite uses the native IPsec stack in the standard Linux kernel. It supports both the IKEv1 and IKEv2 protocols. . This package contains the swanctl interface, used to configure a running charon daemon drwxr-xr-x root/root 0 2020-11-11 16:54 ./ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/apparmor.d/ -rw-r--r-- root/root 1196 2020-11-11 16:54 ./etc/apparmor.d/usr.sbin.swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/strongswan.d/charon/ -rw-r--r-- root/root 221 2020-11-11 16:54 ./etc/strongswan.d/charon/vici.conf -rw-r--r-- root/root 151 2020-11-11 16:54 ./etc/strongswan.d/swanctl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/bliss/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/conf.d/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/ecdsa/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/pkcs12/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/pkcs8/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/private/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/pubkey/ drwx------ root/root 0 2020-11-11 16:54 ./etc/swanctl/rsa/ -rw-r--r-- root/root 16058 2020-11-11 16:54 ./etc/swanctl/swanctl.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509aa/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ac/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ca/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509crl/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./etc/swanctl/x509ocsp/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/ lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so -> libvici.so.0.0.0 lrwxrwxrwx root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so.0 -> libvici.so.0.0.0 -rw-r--r-- root/root 30188 2020-11-11 16:54 ./usr/lib/ipsec/libvici.so.0.0.0 drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/lib/ipsec/plugins/ -rw-r--r-- root/root 157472 2020-11-11 16:54 ./usr/lib/ipsec/plugins/libstrongswan-vici.so drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/sbin/ -rwxr-xr-x root/root 108156 2020-11-11 16:54 ./usr/sbin/swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/ -rw-r--r-- root/root 2533 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/NEWS.Debian.gz -rw-r--r-- root/root 19981 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/changelog.Debian.gz -rw-r--r-- root/root 56250 2020-11-10 19:42 ./usr/share/doc/strongswan-swanctl/changelog.gz -rw-r--r-- root/root 78912 2020-11-11 16:54 ./usr/share/doc/strongswan-swanctl/copyright drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 428 2020-11-11 16:54 ./usr/share/lintian/overrides/strongswan-swanctl drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 14685 2020-11-11 16:54 ./usr/share/man/man5/swanctl.conf.5.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 950 2020-11-11 16:54 ./usr/share/man/man8/swanctl.8.gz drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/ drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/ -rw-r--r-- root/root 221 2020-11-11 16:54 ./usr/share/strongswan/templates/config/plugins/vici.conf drwxr-xr-x root/root 0 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/ -rw-r--r-- root/root 151 2020-11-11 16:54 ./usr/share/strongswan/templates/config/strongswan.d/swanctl.conf lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [709 B] Get:5 copy:/<>/apt_archive ./ Packages [766 B] Fetched 2438 B in 0s (56.1 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 87 newly installed, 0 to remove and 0 not upgraded. Need to get 6469 kB of archives. After this operation, 19.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.4-1 [48.7 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.27-2 [540 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.27-2 [883 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40 [69.4 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-1+b3 [11.2 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b2 [15.8 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-1+b3 [25.5 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b3 [44.2 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.24-1.1 [18.9 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b7 [36.9 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b1 [15.3 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.26-1 [16.5 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.25-1+b1 [127 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.44-1 [32.3 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-2 [36.8 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b1 [25.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.110-1.1 [10.8 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.00-4+b1 [37.6 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b2 [25.8 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b3 [26.7 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:45 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-1 [8888 B] Get:46 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.6-1 [34.3 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.004004-1 [59.9 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b1 [170 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-1+b3 [11.9 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b1 [13.5 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.19-1+b7 [17.0 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.59-2+b1 [45.7 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.018+ds-1+b1 [95.3 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.018+ds-1+b1 [98.3 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b8 [8680 B] Get:72 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.12-1+b1 [12.9 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.8-1+b1 [195 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b3 [75.1 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libtype-tiny-perl all 1.012002-1 [351 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b2 [19.8 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.08-1 [90.6 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.82+repack-1+b1 [34.5 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 lzip arm64 1.22-3 [84.7 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 lintian all 2.104.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6469 kB in 0s (36.3 MB/s) Selecting previously unselected package diffstat. (Reading database ... 23945 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../01-libassuan0_2.5.4-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.4-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-2_arm64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_arm64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_arm64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_arm64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1.1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1.1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_arm64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.26-1_all.deb ... Unpacking libconfig-tiny-perl (2.26-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../22-libcpanel-json-xs-perl_4.25-1+b1_arm64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../23-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../24-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../25-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../26-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../27-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../28-liblist-moreutils-xs-perl_0.430-2_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../29-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../30-libparams-util-perl_1.102-1+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../31-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../32-libdata-optlist-perl_0.110-1.1_all.deb ... Unpacking libdata-optlist-perl (0.110-1.1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../33-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../34-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../35-libdata-messagepack-perl_1.00-4+b1_arm64.deb ... Unpacking libdata-messagepack-perl (1.00-4+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../36-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../37-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../38-libdevel-size-perl_0.83-1+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../39-libemail-address-xs-perl_1.04-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../40-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../41-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../42-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../43-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../44-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../45-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../46-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../47-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../48-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../49-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../50-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../51-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../52-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../53-libmarkdown2_2.2.6-1_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../54-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../55-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../56-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../57-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../58-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../59-libmouse-perl_2.5.10-1+b1_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b3_arm64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1+b1_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../65-libperlio-gzip-perl_0.19-1+b7_arm64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../66-libproc-processtable-perl_0.59-2+b1_arm64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../67-libsereal-decoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../68-libsereal-encoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../69-libtext-levenshteinxs-perl_0.03-4+b8_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../70-libtext-markdown-discount-perl_0.12-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../71-libtext-xslate-perl_3.5.8-1+b1_arm64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../72-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../73-libtime-moment-perl_0.44-1+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../74-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../75-libtype-tiny-perl_1.012002-1_all.deb ... Unpacking libtype-tiny-perl (1.012002-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../76-libunicode-utf8-perl_0.62-1+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../77-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../78-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../79-libyaml-libyaml-perl_0.82+repack-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../80-lzip_1.22-3_arm64.deb ... Unpacking lzip (1.22-3) ... Selecting previously unselected package lzop. Preparing to unpack .../81-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../82-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../83-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../84-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../85-lintian_2.104.0_all.deb ... Unpacking lintian (2.104.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../86-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.00-4+b1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:arm64 (2.5.4-1) ... Setting up libconfig-tiny-perl (2.26-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up lzip (1.22-3) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.6-1) ... Setting up liburi-perl (5.08-1) ... Setting up gpg (2.2.27-2) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtype-tiny-perl (1.012002-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1.1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.24-1.1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.104.0) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.31-12) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 233012 Build-Time: 792 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 85 Job: strongswan_5.9.1-1 Lintian: pass Machine Architecture: arm64 Package: strongswan Package-Time: 912 Source-Version: 5.9.1-1 Space: 233012 Status: successful Version: 5.9.1-1 -------------------------------------------------------------------------------- Finished at 2021-07-06T10:26:20Z Build needed 00:15:12, 233012k disk space